Rule Category

FILE-JAVA -- Snort has detected traffic targeting vulnerabilities that are exploited in java files such as .class or .jar.

Alert Message

FILE-JAVA Oracle Java VersionHelper loadClass sandbox bypass attempt

Rule Explanation

This event is generated when an attempt to issue an HTTP request using an IP address in the Host: header is detected. Impact: Potential Corporate Privacy Violation Details: Ease of Attack:

What To Look For

This event is generated when an attempt to issue an HTTP request using an IP address in the Host: header is detected.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Rule Vulnerability

Authentication Bypass

An Authentication Bypass occurs when there is a way to avoid providing user credentials to a system before performing restricted operations on said system.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2014-0422
Loading description

MITRE ATT&CK Framework

Tactic: Discovery

Technique: System Information Discovery

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org