Rule Category

BROWSER-IE -- Snort has detected traffic known to exploit vulnerabilities present in the Internet Explorer browser, or products that have the Trident or Tasman engines.

Alert Message

BROWSER-IE Google Chrome LinkToTextMenuObserver heap use-after-free attempt

Rule Explanation

Rule alerts on malicious JavaScript which can cause a use-after-free in Google Chrome.

What To Look For

Triggers when malicious Javascript exploit code is seen across the wire which can cause a use-after-free in Google Chrome.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

None

Additional Links

Rule Vulnerability

No information provided

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.

None

MITRE ATT&CK Framework

Tactic: Execution

Technique: Scripting

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org