Vulnerabilities

Microsoft Shares Details on Critical ChromeOS Vulnerability

Microsoft on Friday published technical details on a critical ChromeOS vulnerability that could be exploited for denial-of-service (DoS) attacks and – in limited cases – for remote code execution.

<p><strong><span><span>Microsoft on Friday published technical details on a critical ChromeOS vulnerability that could be exploited for denial-of-service (DoS) attacks and – in limited cases – for remote code execution.</span></span></strong></p>

Microsoft on Friday published technical details on a critical ChromeOS vulnerability that could be exploited for denial-of-service (DoS) attacks and – in limited cases – for remote code execution.

Tracked as CVE-2022-2587 (CVSS score of 9.8) and described as an out-of-bounds write, the vulnerability was addressed with the release of a patch in June.

The issue was identified in the CRAS (ChromiumOS Audio Server) component, and could be triggered using malformed metadata associated with songs.

CRAS resides between the operating system and ALSA (Advanced Linux Sound Architecture) to route audio to newly attached peripherals that support audio.

Microsoft’s security researchers discovered that the server contained a function that did not check a user-supplied ‘identity’ argument, thus leading to a heap-based buffer overflow – a type of bug often exploited to achieve remote code execution.

The vulnerable component, Microsoft explains, contains a method that extracts the ‘identity’ from metadata that represents a song’s title. An attacker able to modify the audio metadata could therefore trigger the vulnerability.

According to Microsoft, the issue could be exploited either from the browser or via Bluetooth – in both cases, the vulnerable function is called when metadata changes, such as when a new song is being played, either in the browser or via a paired Bluetooth device.

“The impact of heap-based buffer overflow ranges from simple DoS to full-fledged RCE. Although it’s possible to allocate and free chunks through media metadata manipulation, performing the precise heap-grooming is not trivial in this case and attackers would need to chain the exploit with other vulnerabilities to successfully execute any arbitrary code,” Microsoft notes.

Advertisement. Scroll to continue reading.

The flaw was reported to Google in April, just two months before a patch was released. Microsoft did not find indicators that the issue has been exploited in attacks.

Related: Critical U-Boot Vulnerability Allows Rooting of Embedded Systems

Related: Google Announces New Chrome and Chrome OS Security Features for Enterprises

Related: Google Patches Fifth Exploited Chrome Zero-Day of 2022

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version