Rule Category

OS-WINDOWS -- Snort has detected traffic targeting vulnerabilities in a Windows-based operating system. This does not include browser traffic or other software on the OS, but attacks against the OS itself.

Alert Message

OS-WINDOWS Microsoft Windows Error Reporting elevation of privilege attempt

Rule Explanation

This event is generated when an attacker attempts to exploit a elevation of privilege vulnerability in Windows' Error Reporting service. Impact: Attempted Administrator Privilege Gain Details: This rule checks for attempts to exploit a elevation of privilege vulnerability in Windows' Error Reporting service. Ease of Attack:

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2019-0863
Loading description