Google.Chrome.V8.GetFirstArgumentAsBytes.Type.Confusion

description-logoDescription

This indicates an attack attempt to exploit a Type Confusion vulnerability in Google Chrome V8 Javascript Engine.
The vulnerability is due to an error when the vulnerable software attempts to handle maliciously crafted web page. An attacker can exploit this by tricking a user into visiting a malicious webpage and execute arbitrary code within the context of the application.

affected-products-logoAffected Products

Google Chrome prior to 61.0.3163.79 on Windows
Google Chrome prior to 61.0.3163.79 on Mac
Google Chrome prior to 61.0.3163.79 on Linux
Google Chrome prior to 61.0.3163.81 on Android

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor.
https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2018-10-16 13.473 Default_action:pass:drop