Rule Category

BROWSER-CHROME -- Snort has detected suspicious traffic known to exploit vulnerabilities present in the Chrome browser. These rules are separate from the "browser-webkit" category; while it uses the Webkit rendering engine, there's a lot of other features to create a secondary Chrome category.

Alert Message

BROWSER-CHROME Google Chrome AudioArray memory corruption attempt

Rule Explanation

This rule looks for attempts to abuse a race condition that exists inside of the Blink third party library included in Google Chrome. A vulnerability exists where AudioArray allocations can be improperly aligned between threads, which may allow attackers to perform an out of bounds read or write on memory that they did not otherwise have access to. This can lead to execution in the context of the browser, which an attacker can use to further compromise the system.

What To Look For

This rule alerts when an attacker attempts to exploit CVE-2020-6388.

Known Usage

Public information/Proof of Concept available

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

Memory Corruption

Memory Corruption is any vulnerability that allows the modification of the content of memory locations in a way not intended by the developer. Memory corruption results are inconsistent; they could lead to fatal errors and system crashes or data leakage; some have no effect at all.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2020-6388
Loading description

MITRE ATT&CK Framework

Tactic: Execution

Technique: User Execution

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org