Rule Category

BROWSER-CHROME -- Snort has detected suspicious traffic known to exploit vulnerabilities present in the Chrome browser. These rules are separate from the "browser-webkit" category; while it uses the Webkit rendering engine, there's a lot of other features to create a secondary Chrome category.

Alert Message

BROWSER-CHROME Google Chrome V8 engine object instantiation heap corruption attempt

Rule Explanation

This event is generated when an attacker attempts to exploit a memory corruption vulnerability in Google Chrome. Impact: Attempted User Privilege Gain Details: This rule checks for attempts to exploit a heap memory corruption vulnerability in Google Chrome's V8 engine. Ease of Attack:

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2018-6065
Loading description