Rule Category

OS-WINDOWS -- Snort has detected traffic targeting vulnerabilities in a Windows-based operating system. This does not include browser traffic or other software on the OS, but attacks against the OS itself.

Alert Message

OS-WINDOWS Microsoft Windows kernel denial of service attempt

Rule Explanation

This rule looks for bytes specific to a PE file that causes the Windows kernel to panic.

What To Look For

This rule alerts on an attempt to cause an out-of-bounds read kernel panic in the Windows kernel while parsing a PE file header.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

None

Additional Links

Rule Vulnerability

No information provided

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.

None