Rule Category

FILE-OTHER -- Snort detected traffic targeting vulnerabilities in a file type that does not require enough rule coverage to have its own category.

Alert Message

FILE-OTHER Apple Safari WebKit HTMLFrameElementBase isURLAllowed Subframe exploit attempt

Rule Explanation

Apple Safari WebKit suffers from a universal cross-site scripting vulnerability (UXSS). Using this vulnerability, an attacker is able to exploit a victim's client-side browser or browser extensions in order to run malicious code.

What To Look For

This rule alerts when an attempt is made to trigger a cross-site scripting vulnerability in WebKit.

Known Usage

Public information/Proof of Concept available

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

Cross Site Scripting (XSS)

Cross Site Scripting (XSS) attackers send malicious input to a site that does not validate the input, usually in the form of a script. The application sends the malicious code to the browsers of other users, which will execute the script unknowingly. The malicious code uses the trust of the host website to access cookies, session tokens, or other sensitive information. There are multiple types of XSS, including Stored, Reflected, and DOM based.

CVE Additional Information

CVE-2019-8762
A validation issue was addressed with improved logic. This issue is fixed in Safari 13.0.1, iOS 13.1 and iPadOS 13.1, iCloud for Windows 10.7, tvOS 13, iCloud for Windows 7.14, iTunes 12.10.1 for Windows. Processing maliciously crafted web content may lead to universal cross site scripting.
Details
Severity Base Score6.1
Impact Score2.7 Exploit Score2.8
Confidentiality ImpactLOW Integrity ImpactLOW
Availability ImpactNONE Attack VectorNETWORK
ScopeCHANGED User InteractionREQUIRED
Authentication Ease of AccessLOW
Privileges RequiredNONE

MITRE ATT&CK Framework

Tactic: Execution

Technique: Scripting

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org