Rule Category

BROWSER-WEBKIT -- Snort has detected traffic known to exploit vulnerabilities present in the Webkit browser engine (aside from Chrome) this includes Apple’s Safari, RIM’s mobile browser, Nokia, KDE, Webkit itself, and Palm. Attacks often insert code via exploits, cause webkit renderings in the browser to crash, or otherwise create chaos or exploit for entrance.

Alert Message

BROWSER-WEBKIT Apple Safari WebKit out-of-bounds write attempt

Rule Explanation

This event is generated when there is an out-of-bounds write attempt to the AppleWebKit JavaScriptCore heap. Impact: Base Score: 8.8 HIGH Vector: AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H (V3 legend) Impact Score: 5.9 Exploitability Score: 2.8 Confidentiality (C): High Integrity (I): High Availability (A): High Details: This exploit manipulates controlled JSC objects in order to perform an out-of-bounds write on the JSC heap in AppleWebKit. This could lead to arbitrary remote code execution or denial of service by a crafted website. Ease of Attack: Medium.

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2017-2505
Loading description