Rule Category

FILE-OTHER -- Snort detected traffic targeting vulnerabilities in a file type that does not require enough rule coverage to have its own category.

Alert Message

FILE-OTHER Microsoft Windows BLF file local privilege escalation attempt

Rule Explanation

This rule looks for crafted files known to exploit an elevation of privilege vulnerability in the Windows Common Log File System Driver.

What To Look For

This rule looks for attempts to exploit a privilege escalation vulnerability in Microsoft Windows.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

MITRE::ATT&CK Framework::Enterprise::Execution::User Execution::Malicious File

MITRE::ATT&CK Framework::Enterprise::Privilege Escalation::Exploitation for Privilege Escalation

CVE

Additional Links

Rule Vulnerability

Escalation of Privilege

An Escalation of Privilege (EOP) attack is any attack method that results in a user or application gaining permissions to access resources they normally would not have access to.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2016-0026
Loading description
CVE-2016-7184
Loading description
CVE-2021-36963
Loading description
CVE-2022-21897
Loading description
CVE-2023-36900
Loading description