Alert GCSA-21080 - Aggiornamento di sicurezza per Google Chrome

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1






******************************************************************

alert ID: GCSA-21080
data: 22 luglio 2021
titolo: Aggiornamento di sicurezza per Google Chrome

******************************************************************

:: Descrizione del problema

Google ha rilasciato una nuova versione del browser Chrome
con la quale risolve 35 vulnerabilita' di sicurezza.

Maggiori informazioni sono disponibili alla sezione "Riferimenti".


:: Software interessato

Google Chrome versioni precedenti alla 92.0.4515.107 per Windows, Mac,
Linux e Android


:: Impatto

Esecuzione remota di codice arbitrario (RCE)
Manomissione di dati (Data Manipulation)


:: Soluzioni

Aggiornare alla versione 92.0.4515.107

L'aggiornamento sara' automatico per tutte le installazioni
in cui non sia stata disattivata l'opzione "aggiornamento
automatico".

Gli utenti desktop possono verificare l'avvenuto aggiornamento
scegliendo dal menu (icona 3 punti verticali) la voce
Guida -> Informazioni su Google Chrome.

Per l'installazione manuale scaricare il software dal sito
ufficiale:

http://www.google.com/chrome/?hl=it


:: Riferimenti

Google Chrome Releases
https://chromereleases.googleblog.com/2021/07/stable-channel-update-for-desktop_20.html
https://chromereleases.googleblog.com/2021/07/chrome-for-android-update_01500789893.html

US-CERT
https://us-cert.cisa.gov/ncas/current-activity/2021/07/21/google-releases-security-updates-chrome

Mitre CVE
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30566
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30567
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30568
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30569
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30571
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30572
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30573
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30574
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30576
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30577
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30578
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30580
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30582
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30583
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30584
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30585
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30586
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30587
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30588
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30589




GARR CERT Security Alert - subscribe/unsubscribe:
http://www.cert.garr.it/alert/ricevi-gli-alert-di-cert





-----BEGIN PGP SIGNATURE-----

iF0EARECAB0WIQTGpdiR5MqstacBGHbBnEyTZRJgQgUCYPlLVQAKCRDBnEyTZRJg
Qj4eAKDPnpDY7Br39zqVQxnyHUcCluxlEwCg0dAmNd2FcCnVN/tRVYBT+UCbYlY=
=ymTj
-----END PGP SIGNATURE-----