BROWSER-CHROME -- Snort has detected suspicious traffic known to exploit vulnerabilities present in the Chrome browser. These rules are separate from the "browser-webkit" category; while it uses the Webkit rendering engine, there's a lot of other features to create a secondary Chrome category.
BROWSER-CHROME Google Chrome blink webaudio module use after free attempt
This rule looks for crafted JavaScript that, when executed, will trigger a use after free vulnerability in Google Chrome's webaudio module.
This rule looks for attempts to exploit a use after free vulnerability in Google Chrome.
No public information
No known false positives
Cisco Talos Intelligence Group
No rule groups
Use After Free
Use After Free (UAF) attacks target computer memory flaws to corrupt the memory execute code. The name refers to attempts to use memory after it has been freed, which can cause a program to crash under normal circumstances, or result in remote code execution in a successful attack.
CVE-2019-13720 |
Loading description
|
Tactic: Initial Access
Technique: Drive-by Compromise
For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org