Rule Category

SERVER-WEBAPP -- Snort has detected traffic exploiting vulnerabilities in web based applications on servers.

Alert Message

SERVER-WEBAPP Oracle Java Runtime CMM readMabCurveData buffer overflow attempt

Rule Explanation

This rule looks for 'curv' tags with a large length specified.

What To Look For

This rule alerts when a malformed ICC profile exploiting a heap-buffer overflow is detected

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Rule Vulnerability

Memory Corruption

Memory Corruption is any vulnerability that allows the modification of the content of memory locations in a way not intended by the developer. Memory corruption results are inconsistent; they could lead to fatal errors and system crashes or data leakage; some have no effect at all.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2010-0838
Loading description

MITRE ATT&CK Framework

Tactic: Execution

Technique: Third-party Software

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org