Rule Category

BROWSER-CHROME -- Snort has detected suspicious traffic known to exploit vulnerabilities present in the Chrome browser. These rules are separate from the "browser-webkit" category; while it uses the Webkit rendering engine, there's a lot of other features to create a secondary Chrome category.

Alert Message

BROWSER-CHROME Google Chrome V8 JavaScript Engine memory corruption attempt

Rule Explanation

This event is generated when an attacker attempts to exploit CVE-2017-5115. Impact: Attempted User Privilege Gain Details: A vulnerability exists in the Chrome V8 TurboFan engine for Chrome < 61.0.3163.79 that could allow an attacker to corrupt an object in memory. Ease of Attack:

What To Look For

This rule looks for attempts to exploit a memory corruption vulnerability in Google Chrome's V8 engine.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Rule Vulnerability

N/A

Not Applicable

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2017-5115
Loading description

MITRE ATT&CK Framework

Tactic: Initial Access

Technique: Drive-by Compromise

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org