Rule Category

BROWSER-CHROME -- Snort has detected suspicious traffic known to exploit vulnerabilities present in the Chrome browser. These rules are separate from the "browser-webkit" category; while it uses the Webkit rendering engine, there's a lot of other features to create a secondary Chrome category.

Alert Message

BROWSER-CHROME Google Chrome Uninitialized bug_report Pointer Code Execution

Rule Explanation

Google Chrome before 8.0.552.237 and Chrome OS before 8.0.552.344 do not properly handle extensions notification, which allows remote attackers to cause a denial of service (application crash) via unspecified vectors. Impact: CVSS base score 5.0 CVSS impact score 2.9 CVSS exploitability score 10.0 confidentialityImpact NONE integrityImpact NONE availabilityImpact NONE Details: Ease of Attack:

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Talos research team. This document was generated from data supplied by the national vulnerability database, a product of the national institute of standards and technology. For more information see [nvd].

Rule Groups

No rule groups

CVE

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2011-0470
Loading description
CVE-2011-0471
Loading description
CVE-2011-0472
Loading description
CVE-2011-0473
Loading description
CVE-2011-0474
Loading description
CVE-2011-0475
Loading description
CVE-2011-0476
Loading description
CVE-2011-0477
Loading description
CVE-2011-0478
Loading description
CVE-2011-0479
Loading description
CVE-2011-0480
Loading description
CVE-2011-0481
Loading description
CVE-2011-0482
Loading description
CVE-2011-0483
Loading description
CVE-2011-0484
Loading description
CVE-2011-0485
Loading description