Rule Category

BROWSER-IE -- Snort has detected traffic known to exploit vulnerabilities present in the Internet Explorer browser, or products that have the Trident or Tasman engines.

Alert Message

BROWSER-IE Microsoft Edge memory corruption attempt

Rule Explanation

This event is generated when an attempt to cause a memory corruption in Microsoft Edge is detected. Impact: Attempted User Privilege Gain Details: A type confusion vulnerability has been found in Microsoft Edge. Successful exploitation of this vulnerability can lead to Remote Code Execution. This rule is intended to detect this specific threat. Ease of Attack: Medium

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2017-11893
Loading description