BROWSER-CHROME -- Snort has detected suspicious traffic known to exploit vulnerabilities present in the Chrome browser. These rules are separate from the "browser-webkit" category; while it uses the Webkit rendering engine, there's a lot of other features to create a secondary Chrome category.
BROWSER-CHROME Google Chrome desktopMediaPickerController use after free attempt
Rule tries to catch exploit attempt for CVE-2019-13767 using the content present in publicly available proof of concept javascript code
Attacker tries to exploit CVE-2019-13767 with crafted malicious javascript code
No public information
No known false positives
Cisco Talos Intelligence Group
No rule groups
CVE-2019-13767 |
Loading description
|
Tactic: Execution
Technique: Compiled HTML File
For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org