Rule Category

BROWSER-IE -- Snort has detected traffic known to exploit vulnerabilities present in the Internet Explorer browser, or products that have the Trident or Tasman engines.

Alert Message

BROWSER-IE Microsoft Edge scripting engine ArrayBuffer memory corruption attempt

Rule Explanation

This event is generated when attacker attempts to exploit Microsoft Edge in Microsoft Windows. Impact: remote code execution Details: Microsoft Scripting Engine as used in Microsoft Edge and ChakraCore is prone to a memory corruption vulnerability. The flaw lies in how the Scripting Engine handles objects in memory. Successful exploitation could allow an attacker to remotely execute arbitrary code on the target system. Ease of Attack: High

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2017-11812
Loading description