Alert GCSA-22026 - Vulnerabilita' in Google Chrome

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

******************************************************************

Alert ID: GCSA-22026
Data: 2 Marzo 2022
Titolo: Vulnerabilita' in Google Chrome

******************************************************************


:: Descrizione del problema

Google ha rilasciato una nuova versione del browser Chrome
con la quale risolve vulnerabilita' che potrebbero essere
sfruttate da un attaccante remoto per innescare condizioni
di Denial of Service, eseguire codice arbitrario,
rivelare informazioni sensibili ed oltrepassare restrizioni
di sicurezza su sistema target.

Per una descrizione completa delle vulnerabilita'
consultare i link alla sezione "Riferimenti".


:: Software interessato

Google Chrome versioni precedenti alla 99.0.4844.51
per Windows, Mac e Linux


:: Impatto

Security Restriction Bypass
Remote Code Execution
Information Disclosure
Denial of Service


:: Soluzioni

Aggiornare Google Chrome alla versione indicata.

L'aggiornamento sara' automatico per tutte le installazioni in cui non sia
stata disattivata l'opzione "aggiornamento automatico".

Per l'installazione manuale scaricare il software dal sito ufficiale:
http://www.google.com/chrome/?hl=it


:: Riferimenti

Chrome Releases: Stable Channel Update for Desktop
https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html

Mitre CVE
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0789
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0790
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0791
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0792
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0793
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0794
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0795
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0796
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0797
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0798
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0799
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0800
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0801
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0802
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0803
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0804
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0805
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0806
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0807
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0808
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0809


GARR CERT Security Alert - subscribe/unsubscribe:
https://www.cert.garr.it/alert/ricevi-gli-alert-di-cert
-----BEGIN PGP SIGNATURE-----

iD8DBQFiHywJwZxMk2USYEIRAiPBAJ479IMmpBEtmiIC7lZHpOtg8TxMPACgzTP5
zTSxzW5VLI/mqpoNm8JftEQ=
=ySwV
-----END PGP SIGNATURE-----