Alert GCSA-21104 - Vulnerabilita' in Google Chrome

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1






******************************************************************

Alert ID: GCSA-21104
Data: 23 Settembre 2021
Titolo: Vulnerabilita' in Google Chrome

******************************************************************


:: Descrizione del problema

Google ha rilasciato una nuova versione del browser Chrome
con la quale risolve vulnerabilita' multiple che potrebbero essere
sfruttate da un attaccante remoto per eseguire codice arbitrario su sistema che ne sia affetto.

Per una descrizione completa delle vulnerabilita'
consultare i link alla sezione "Riferimenti".


:: Software interessato

Google Chrome versioni precedenti alla 94.0.4606.54 per Windows, Mac e Linux


:: Impatto

Remote Code Execution
Accesso a dati sensibili
Security Restriction Bypass


:: Soluzioni

Aggiornare Google Chrome alla versione indicata.

L'aggiornamento sara' automatico per tutte le installazioni in cui non sia
stata disattivata l'opzione "aggiornamento automatico".

Per l'installazione manuale scaricare il software dal sito ufficiale:
http://www.google.com/chrome/?hl=it


:: Riferimenti

Chrome Releases: Stable Channel Update for Desktop
https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html

US-CERT
https://us-cert.cisa.gov/ncas/current-activity/2021/09/22/google-releases-security-updates-chrome

CIS - Center for Internet Security
https://www.cisecurity.org/advisory/multiple-vulnerabilities-in-google-chrome-could-allow-for-arbitrary-code-execution_2021-118/

CSIRT Italia
https://csirt.gov.it/contenuti/nuova-versione-di-google-chrome-al04-210922-csirt-ita

Mitre CVE
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37956
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37957
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37962
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37963
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37964
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37965
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37966
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37967
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37968
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37969
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37970
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37972




GARR CERT Security Alert - subscribe/unsubscribe:
https://www.cert.garr.it/alert/ricevi-gli-alert-di-cert





-----BEGIN PGP SIGNATURE-----

iF0EARECAB0WIQTGpdiR5MqstacBGHbBnEyTZRJgQgUCYUxiqQAKCRDBnEyTZRJg
QqwGAJ907n94MlOLuseJuAoFhLS64HXXvgCg2OmeKq5K4H7v9U+QpFbDWqkgu3c=
=NaG8
-----END PGP SIGNATURE-----