Rule Category

FILE-OTHER -- Snort detected traffic targeting vulnerabilities in a file type that does not require enough rule coverage to have its own category.

Alert Message

FILE-OTHER LibYAML yaml_parser_scan_uri_escapes heap buffer overflow attempt

Rule Explanation

This event is generated when a heap buffer overflow attempt is detected in yaml_parser_scan_uri_escapes. Impact: Attempted User Privilege Gain Details: Ease of Attack:

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2014-2525
Loading description