BROWSER-CHROME -- Snort has detected suspicious traffic known to exploit vulnerabilities present in the Chrome browser. These rules are separate from the "browser-webkit" category; while it uses the Webkit rendering engine, there's a lot of other features to create a secondary Chrome category.
BROWSER-CHROME Google Chrome V8 Turbofan Array pop type confusion attempt
This rule looks for attempts to exploit an array type confusion vulnerability in Google Chrome V8. This exploit uses improper JIT optimizations in the Turbofan engine to confuse one type of array with another. This leads to out of bounds write access for specific JavaScript objects on the heap, leading to arbitrary code execution.
This alert occurs when attackers attempt to exploit CVE-2020-6418, a type confusion vulnerability in Google Chrome V8.
Attacks/Scans seen in the wild
No known false positives
Cisco Talos Intelligence Group
No rule groups
CVE-2020-6418 |
Loading description
|
Tactic: Initial Access
Technique: Drive-by Compromise
For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org