Alert GCSA-22060 - Aggiornamento di sicurezza per Google Chrome

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

******************************************************************

Alert ID: GCSA-22060
Data: 25 Maggio 2022
Titolo: Aggiornamento di sicurezza per Google Chrome

******************************************************************

:: Descrizione del problema

Google ha rilasciato una nuova versione del browser Chrome
con la quale risolve 32 vulnerabilita' di sicurezza.

Maggiori informazioni sono disponibili alla sezione "Riferimenti".


:: Software interessato

Google Chrome versioni precedenti alla 102.0.5005.61 per Windows, Mac e Linux


:: Impatto

Remote Code Execution
Information Disclosure
Denial of Service


:: Soluzioni

Aggiornare alla versione piu' recente.

L'aggiornamento sara' automatico per tutte le installazioni
in cui non sia stata disattivata l'opzione "aggiornamento
automatico".

Gli utenti desktop possono verificare l'avvenuto aggiornamento
scegliendo dal menu (icona 3 punti verticali) la voce
Guida -> Informazioni su Google Chrome.

Per l'installazione manuale scaricare il software dal sito
ufficiale:

http://www.google.com/chrome/?hl=it


:: Riferimenti

Google Chrome Releases
https://chromereleases.googleblog.com/2022/05/stable-channel-update-for-desktop_24.html

Mitre CVE
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1853
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1854
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1857
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1858
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1859
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1860
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1861
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1862
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1863
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1864
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1865
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1866
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1867
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1869
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1870
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1871
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1872
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1873
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1874
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1875
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1876



GARR CERT Security Alert - subscribe/unsubscribe:
http://www.cert.garr.it/alert/ricevi-gli-alert-di-cert

-----BEGIN PGP SIGNATURE-----

iD8DBQFijenbwZxMk2USYEIRCPZSAJ9QpQ5vNxVsRdZmubqcEG7+x8/VMgCfc0tK
RQ4Jyz9H7dKA0ybuYfVF7J4=
=21+g
-----END PGP SIGNATURE-----