Rule Category

BROWSER-WEBKIT -- Snort has detected traffic known to exploit vulnerabilities present in the Webkit browser engine (aside from Chrome) this includes Apple’s Safari, RIM’s mobile browser, Nokia, KDE, Webkit itself, and Palm. Attacks often insert code via exploits, cause webkit renderings in the browser to crash, or otherwise create chaos or exploit for entrance.

Alert Message

BROWSER-WEBKIT Apple Safari WebKit type confusion attempt

Rule Explanation

This rule detects malicious javascript used to trigger a type confusion condition in vulnerable versions of Apple Safari WebKit by searching for key phrases in the javascript.

What To Look For

This rule detects malicious javascript used to trigger a type confusion condition in vulnerable versions of Apple Safari WebKit.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2019-8765
Loading description

MITRE ATT&CK Framework

Tactic: Execution

Technique: Scripting

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org