Rule Category

OS-WINDOWS -- Snort has detected traffic targeting vulnerabilities in a Windows-based operating system. This does not include browser traffic or other software on the OS, but attacks against the OS itself.

Alert Message

OS-WINDOWS Microsoft Windows kernel information disclosure attempt

Rule Explanation

This event is generated when an attempt to download an executable file containing a Windows Kernel information disclosure exploit is made. Impact: Details: This rule triggers when a Microsoft Windows executable containing a malicious call to NtAdjustGroupsToken is seen. The malicious call has the potential to disclose kernel memory to the user land program and allow for further exploitation. Ease of Attack:

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2019-0621
Loading description
CVE-2019-0767
Loading description