Google Chrome Vulnerabilities Allow for Arbitrary Code Execution

Fortify Security Team
Mar 16, 2022

Multiple vulnerabilities have been discovered in Google Chrome, the most severe of which could allow for arbitrary code execution. Google Chrome is a web browser used to access the Internet. Successful exploitation of the most severe of these vulnerabilities could allow an attacker to execute arbitrary code in the context of the browser. Depending on the privileges associated with the application, an attacker could view, change, or delete data. If this application has been configured to have fewer user rights on the system, exploitation of the most severe of these vulnerabilities could have less impact than if it was configured with administrative rights.

THREAT INTELLIGENCE: There are no reports that these vulnerabilities are being exploited in the wild.

SYSTEMS AFFECTED:

  • Google Chrome versions prior to 99.0.4844.74

RISK:
Government:

  • Large and medium government entities: High
  • Small government entities: High 

Businesses:

  • Large and medium business entities: High
  • Small business entities: High

Home users: Low

TECHNICAL SUMMARY:

Multiple vulnerabilities have been discovered in Google Chrome, the most severe of which could allow for arbitrary code execution. Details of the vulnerabilities are as follows:

  • CVE-2022-0971: Use after free in Blink Layout
  • CVE-2022-0972: Use after free in Extensions
  • CVE-2022-0973: Use after free in Safe Browsing
  • CVE-2022-0974: Use after free in Splitscreen
  • CVE-2022-0975: Use after free in ANGLE
  • CVE-2022-0976: Heap buffer overflow in GPU
  • CVE-2022-0977: Use after free in Browser UI
  • CVE-2022-0978: Use after free in ANGLE
  • CVE-2022-0979: Use after free in Safe Browsing
  • CVE-2022-0980: Use after free in New Tab Page

Successful exploitation of the most severe of these vulnerabilities could allow an attacker to execute arbitrary code in the context of the browser. Depending on the privileges associated with the application, an attacker could view, change, or delete data. If this application has been configured to have fewer user rights on the system, exploitation of the most severe of these vulnerabilities could have less impact than if it was configured with administrative rights.

RECOMMENDATIONS:

We recommend the following actions be taken:

  • Apply the stable channel update provided by Google to vulnerable systems immediately after appropriate testing.
  • Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack.
  • Remind users not to visit un-trusted websites or follow links provided by unknown or un-trusted sources.
  • Inform and educate users regarding the threats posed by hypertext links contained in emails or attachments especially from un-trusted sources.

Apply the Principle of Least Privilege to all systems and services.

REFERENCES:

Google:
https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop_15.html

CVE:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0972
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0974
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0975
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0976
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0977
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0978
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0979
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0980

Recent Posts

Active Shooter – San Jose Rail Yard

Active Shooter Incident Causes Multiple Injuries and Fatalities at Light Rail Valley Transportation Authority Control Center and Maintenance Yard in San Jose, California New reporting indicates a suspected active shooter incident took place on Wednesday, May 26, 2021,...

Lockbit Ransomware Targets United Kingdom Rail Network

On Wednesday, April 28, 2021, Merseyrail, a British railway company that operates in and around the city of Liverpool in northwestern England, confirmed a successful attack by cybercriminals using the LockBit ransomware. Merseyrail provides commuter train service...

SVR Cyber Operations Tactics, Techniques and Procedures

The Federal Bureau of Investigation (FBI) and US Department of Homeland Security (DHS) assess Russian Foreign Intelligence Service (SVR) cyber actors—also known as Advanced Persistent Threat 29 (APT 29), the Dukes, CozyBear, and Yttrium—will continue to seek...

Dark Web Marketplace Remains Resilient Despite Prominent Takedown

Despite the takedown of DarkMarket, the broader dark web marketplace remains nimble and resilient. DarkMarket was one of the largest marketplaces on the dark web. The takedown likely will not have lasting effects in curbing illicit behavior, as other platforms look to...