Rule Category

BROWSER-CHROME -- Snort has detected suspicious traffic known to exploit vulnerabilities present in the Chrome browser. These rules are separate from the "browser-webkit" category; while it uses the Webkit rendering engine, there's a lot of other features to create a secondary Chrome category.

Alert Message

BROWSER-CHROME Chrome JavaScript Array.map Out-of-Bounds Write attempt

Rule Explanation

This rule looks for a file sent over FTP, HTTP, IMAP, and POP3 for specific JavaScript code used in the Metasploit module that exploits this vulnerability.

What To Look For

This rule fires on an attempt to execute an Array.map() out-of-bounds write in Chrome.

Known Usage

Attacks/Scans seen in the wild

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

None

Additional Links

Rule Vulnerability

No information provided

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.

None

MITRE ATT&CK Framework

Tactic: Execution

Technique: JavaScript

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org