Rule Category

BROWSER-CHROME -- Snort has detected suspicious traffic known to exploit vulnerabilities present in the Chrome browser. These rules are separate from the "browser-webkit" category; while it uses the Webkit rendering engine, there's a lot of other features to create a secondary Chrome category.

Alert Message

BROWSER-CHROME Google V8 engine type confusion attempt

Rule Explanation

This rule alerts when an attacker attempts to exploit CVE-2018-6064. Impact: Attempted User Privilege Gain Details: An attacker can abuse a type confusion vulnerability in Google Chrome's V8 engine that may lead to out of bounds memory access or write. Attackers who abuse this vulnerability may be able to execute code remotely on a victim machine. Ease of Attack:

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2018-6064
Loading description