Arbitrary Code Execution in Chrome

Google

May 10, 2024

This Multi-State Information Sharing and Analysis Center (MS-ISAC) Advisory is being provided to assist agencies, organizations, and individuals in guarding against the persistent malicious actions of cybercriminals.

A vulnerability has been discovered in Google Chrome, which could allow for arbitrary code execution. Successful exploitation of this vulnerability could allow for arbitrary code execution in the context of the logged on user. Depending on the privileges associated with the user, an attacker could install programs; view, change, or delete data; or create new accounts with administrative user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Threat Intelligence
There are reports of this vulnerability being exploited in the wild.

Systems Affected

  • Chrome prior to 124.0.6367.201/.202 for Windows and Mac
  • Chrome prior to 124.0.6367.20 for Linux

Risk
Government:

  • Large and medium government entities: High
  • Small government entities: Medium

Businesses:

  • Large and medium business entities: High
  • Small business entities: Medium

Home Users: Low

Recommendations

  • Apply appropriate updates provided by Google to vulnerable systems immediately after appropriate testing.
  • Apply the Principle of Least Privilege to all systems and services. Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack.
  • Restrict execution of code to a virtual environment on or in transit to an endpoint system.
  • Use capabilities to detect and block conditions that may lead to or be indicative of a software exploit occurring.
  • Restrict use of certain websites, block downloads/attachments, block JavaScript, restrict browser extensions, etc.
  • Inform and educate users regarding the threats posed by hypertext links contained in emails or attachments especially from untrusted sources. Remind users not to visit untrusted websites or follow links provided by unknown or untrusted sources.

References

Google: https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_9.html
CVE: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4671

Reporting

The NJCCIC encourages recipients who discover signs of malicious cyber activity to contact the NJCCIC via the cyber incident report form at www.cyber.nj.gov/report.

For any further questions, contact us here at Cyber Command.