Rule Category

BROWSER-CHROME -- Snort has detected suspicious traffic known to exploit vulnerabilities present in the Chrome browser. These rules are separate from the "browser-webkit" category; while it uses the Webkit rendering engine, there's a lot of other features to create a secondary Chrome category.

Alert Message

BROWSER-CHROME Google Chrome ScriptProcessorNode race condition exploit attempt

Rule Explanation

This rule looks for crafted JavaScript that is designed to exploit a race-condition vulnerability in Google Chrome's ScriptProcessorNode class.

What To Look For

This rule looks for attempts to exploit a race-condition vulnerability in Google Chrome's ScriptProcessorNode class.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

Information Leak

Information Leakage happens when an attacker manipulates a system into revealing sensitive information, either through malformed input or by taking advantage of another feature of the system.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2021-21166
Loading description

MITRE ATT&CK Framework

Tactic: Initial Access

Technique: Spearphishing Link

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org