Rule Category

SERVER-OTHER -- Snort has detected traffic exploiting vulnerabilities in a server in the network.

Alert Message

SERVER-OTHER Java Library CommonsCollection unauthorized serialized object attempt

Rule Explanation

This rule looks for Java deserialization content meant for exploitation

What To Look For

This rule triggers on Java deserialization content meant for exploitation

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

MITRE::ATT&CK Framework::Enterprise::Initial Access::Exploit Public-Facing Application

CVE

Additional Links

Rule Vulnerability

Insecure Deserialization

Insecure Deserialization relates to web application security. Applications turn an object into data through serialization; the reverse of that process, deserialization, can be vulnerable to attacks when the application trusts the data that is being deserialized. Serialized data is machine readable and not encrypted; serialized user-supplied data should not be trusted. Deserialization attacks can lead to remote code execution.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2015-3253
Loading description
CVE-2015-4852
Loading description
CVE-2015-7450
Loading description
CVE-2015-8103
Loading description
CVE-2016-3510
Loading description
CVE-2016-3642
Loading description
CVE-2016-4385
Loading description
CVE-2017-12149
Loading description
CVE-2017-15708
Loading description
CVE-2017-7504
Loading description
CVE-2018-15381
Loading description