Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Shares Details on Critical ChromeOS Vulnerability

Microsoft on Friday published technical details on a critical ChromeOS vulnerability that could be exploited for denial-of-service (DoS) attacks and – in limited cases – for remote code execution.

Microsoft on Friday published technical details on a critical ChromeOS vulnerability that could be exploited for denial-of-service (DoS) attacks and – in limited cases – for remote code execution.

Tracked as CVE-2022-2587 (CVSS score of 9.8) and described as an out-of-bounds write, the vulnerability was addressed with the release of a patch in June.

The issue was identified in the CRAS (ChromiumOS Audio Server) component, and could be triggered using malformed metadata associated with songs.

CRAS resides between the operating system and ALSA (Advanced Linux Sound Architecture) to route audio to newly attached peripherals that support audio.

Microsoft’s security researchers discovered that the server contained a function that did not check a user-supplied ‘identity’ argument, thus leading to a heap-based buffer overflow – a type of bug often exploited to achieve remote code execution.

The vulnerable component, Microsoft explains, contains a method that extracts the ‘identity’ from metadata that represents a song’s title. An attacker able to modify the audio metadata could therefore trigger the vulnerability.

According to Microsoft, the issue could be exploited either from the browser or via Bluetooth – in both cases, the vulnerable function is called when metadata changes, such as when a new song is being played, either in the browser or via a paired Bluetooth device.

“The impact of heap-based buffer overflow ranges from simple DoS to full-fledged RCE. Although it’s possible to allocate and free chunks through media metadata manipulation, performing the precise heap-grooming is not trivial in this case and attackers would need to chain the exploit with other vulnerabilities to successfully execute any arbitrary code,” Microsoft notes.

Advertisement. Scroll to continue reading.

The flaw was reported to Google in April, just two months before a patch was released. Microsoft did not find indicators that the issue has been exploited in attacks.

Related: Critical U-Boot Vulnerability Allows Rooting of Embedded Systems

Related: Google Announces New Chrome and Chrome OS Security Features for Enterprises

Related: Google Patches Fifth Exploited Chrome Zero-Day of 2022

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.