Alert GCSA-22131 - Aggiornamento di sicurezza per Google Chrome


******************************************************************

Alert ID: GCSA-22131
Data: 30 Novembre 2022
Titolo: Aggiornamento di sicurezza per Google Chrome

******************************************************************

:: Descrizione del problema

Sono state identificate vulnerabilita' multiple in Google Chrome
che potrebbero essere sfruttate da un attaccante remoto per innescare
condizioni di Denial of Service, eseguire codice arbitrario
ed oltrepassare restrizioni di sicurezza su un sistema che ne sia affetto.

Maggiori informazioni sono disponibili alla sezione "Riferimenti".


:: Software interessato

Google Chrome versioni precedenti alla 108.0.5359.71 per Windows, Mac e
Linux


:: Impatto

Remote Code Execution
Denial of Service
Security Restriction Bypass


:: Soluzioni

Aggiornare alla versione piu' recente.

L'aggiornamento sara' automatico per tutte le installazioni
in cui non sia stata disattivata l'opzione "aggiornamento
automatico".

Gli utenti desktop possono verificare l'avvenuto aggiornamento
scegliendo dal menu (icona 3 punti verticali) la voce
Guida -> Informazioni su Google Chrome.

Per l'installazione manuale scaricare il software dal sito
ufficiale:

http://www.google.com/chrome/?hl=it


:: Riferimenti

Google Chrome Releases
https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html

CSIRT Italia
https://www.csirt.gov.it/contenuti/risolte-vulnerabilita-in-google-chrome-al01-221130-csirt-ita

Mitre CVE
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4174
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4175
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4176
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4178
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4179
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4180
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4181
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4182
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4183
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4184
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4185
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4186
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4187
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4188
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4189
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4190
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4191
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4194
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4195



GARR CERT Security Alert - subscribe/unsubscribe:
http://www.cert.garr.it/alert/ricevi-gli-alert-di-cert
-----BEGIN PGP SIGNATURE-----

iD8DBQFjhyr+wZxMk2USYEIRCC/2AJ0Zx8lJoU+7mOUb7F3BeXl+sHsdLACg0jRl
bAgc+SKn55V4U/6ce8Zf12A=
=Q5O+
-----END PGP SIGNATURE-----