ADVISORY!

TLP : CLEAR

Date : 24/05/2024

REF NO : CERT / 2024/05/48

ChromeOS Multiple Vulnerabilities

Severity Level: High

Components Affected

  • Version prior to 120.0.6099.312 (Platform Version: 15662.109.0)

Overview

Multiple vulnerabilities were identified in ChromeOS. A remote attacker could exploit some of these vulnerabilities to trigger denial of service condition and remote code execution on the targeted system.

Description

  • CVE-2024-4761

Out of bounds write in V8 in Google Chrome prior to 124.0.6367.207 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. 

  • CVE-2024-4947

Type Confusion in V8 in Google Chrome prior to 125.0.6422.60 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

Impact

  • Remote Code Execution
  • Denial of Service

Solution/ Workarounds

Before installation of the software, please visit the vendor web-site for more details.

Apply fixes issued by the vendor. For detail, please refer to the link below:

Reference

Disclaimer : The information provided herein is on an “as is” basis, without warranty of any kind.

Sri Lanka Computer Emergency Readiness Team | Coordination Centre

Copyright © 2023 SRI LANKA CERT | CC