Rule Category

BROWSER-IE -- Snort has detected traffic known to exploit vulnerabilities present in the Internet Explorer browser, or products that have the Trident or Tasman engines.

Alert Message

BROWSER-IE Microsoft Internet Explorer scripting engine memory corruption attempt

Rule Explanation

This event is generated when IE scripting engine experiences memory corruption. Impact: Attempted User Privilege Gain Details: A Heap Overflow vulnerability has been found in jscript.dll. Successful exploitation of this vulnerability can achieve Remote Code Execution in IE11. Ease of Attack: medium

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2017-11890
Loading description