Google Chrome Woes - Arbitrary Code Execution

10902441091?profile=RESIZE_400xA vulnerability has been discovered in Google Chrome which could allow for arbitrary code execution.[1]  Successful exploitation of this vulnerability could allow for arbitrary code execution in the context of the logged on user.  Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.  Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Threat Intelligence: Google is aware that an exploit for CVE-2022-4262[2] exists in the wild.

System Affected:

  • Google Chrome versions prior to 108.0.5359.94 for Mac and Linux
  • Google Chrome versions prior to 108.0.5359.94/.95 Windows

Risk:

Government:

- Large and medium government entities: Medium

- Small government entities: Medium

Businesses:

- Large and medium business entities: Medium

- Small business entities: Medium

Home Users: Low

Technical Summary:  A Type Confusion in V8 has been discovered in Google Chrome which could allow for arbitrary code execution.  An attacker must trick an unsuspecting victim into following a malicious URI to exploit this issue.  This is typically achieved through social engineering techniques.

Recommendations:  Apply appropriate updates provided by Google to vulnerable systems immediately after appropriate testing.  Apply the Principle of Least Privilege to all systems and services. Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack.  Restrict execution of code to a virtual environment on or in transit to an endpoint system.

Use capabilities to detect and block conditions that may lead to or be indicative of a software exploit occurring. Restrict use of certain websites, block downloads/attachments, block Javascript, restrict browser extensions, etc.  Inform and educate users regarding the threats posed by hypertext links contained in emails or attachments especially from untrusted sources. Remind users not to visit untrusted websites or follow links provided by unknown or untrusted sources.

Reference - Google:

https://chromereleases.googleblog.com/2022/12/stable-channel-update-for-desktop.html

Red Sky Alliance is a Cyber Threat Analysis and Intelligence Service organization.  For questions, comments or assistance, please contact the office directly at 1-844-492-7225, or feedback@wapacklabs.com      

Weekly Cyber Intelligence Briefings:

  • Reporting: https://www. redskyalliance. org/   
  • Website: https://www. wapacklabs. com/  
  • LinkedIn: https://www. linkedin. com/company/64265941   

Weekly Cyber Intelligence Briefings:

REDSHORTS - Weekly Cyber Intelligence Briefings

https://attendee.gotowebinar.com/register/5504229295967742989

[1] https://www.cisecurity.org/advisory/a-vulnerability-in-google-chrome-could-allow-for-arbitrary-code-execution_2022-137

[2] https://nvd.nist.gov/vuln/detail/CVE-2022-4262

E-mail me when people leave their comments –

You need to be a member of Red Sky Alliance to add comments!