Keepnet Labs Logo
Menu
Keepnet Labs > blog > chromeos-remote-memory-corruption-flaw-let-attackers-perform-dos-attack

ChromeOS Remote Memory Corruption Flaw Let Attackers Perform DoS Attack

Microsoft has discovered a remote memory corruption vulnerability in ChromeOS. Researchers mention that the error could have been caused remotely by manipulating voice data. The critical error was traced to CVE-2022-2587 (CVSS score 9.8) and was corrected in June.

ChromeOS Remote Memory Corruption Flaw Let Attackers Perform DoS Attack

Microsoft has discovered a remote memory corruption vulnerability in ChromeOS that allows attackers to perform denial of service (DoS) or Remote Code Execution (RCE). The researchers mention that the error could have been caused remotely by manipulating voice data. Attackers may have tricked users by playing a new song in the browser or from a paired Bluetooth device, or by using the attacker’s capabilities in the middle (AITM) to exploit the vulnerability remotely. The critical error was traced to CVE-2022-2587 (CVSS score 9.8) and the error was corrected in June. ChromeOS is a Linux-based operating system derived from the open-source Chromium Os, which uses Google’s Chrome web browser as its primary user interface.

Krombooks work in chrome cases, chrome boxes, and chrome bases. Protected virtual space (minijail called Verified Boot file system (noexec, nosuid, nodev is mounted with) and DM-verityRoot user constraints (SECURE_NOROOT) when you switch to development mode, all data stored locally will be deleted ChromeOS belong to one of three different classes of vulnerabilities: ChromeOS-specific logical vulnerabilities, ChromeOS-specific memory corruption vulnerabilities, threats, and vulnerabilities discovered the vulnerability in the Chrome browser to the broader second class, ChromeOS-specific memory corruption vulnerabilities belong to.

“It was clear that they can be activated by changing the audio metadata of vulnerability,” Microsoft researchers, both can be activated remotely suggests that two interesting things: browser: browser’s multimedia component, metadata changes, for example, when the browser calls a function when a new song is playing. Via Bluetooth: The media session service in the operating system calls a function when the song metadata changes, which may occur when playing a piece of new music from the paired Bluetooth device. The call tree, which shows how the metadata of the browser or Bluetooth media changes, ultimately causes a vulnerable function

SHARE ON

twitter
twitter
twitter

Schedule your 30-minute demo now

You'll learn how to:
tickAutomate behaviour-based security awareness training for employees to identify and report threats: phishing, vishing, smishing, quishing, MFA phishing, callback phishing!
tickAutomate phishing analysis by 187x and remove threats from inboxes 48x faster.
tickUse our AI-driven human-centric platform with Autopilot and Self-driving features to efficiently manage human cyber risks.
iso 27017 certificate
iso 27018 certificate
iso 27001 certificate
ukas 20382 certificate
Cylon certificate
Crown certificate
Gartner certificate
Tech Nation certificate