Rule Category

SERVER-WEBAPP -- Snort has detected traffic exploiting vulnerabilities in web based applications on servers.

Alert Message

SERVER-WEBAPP Java Library CommonsCollection unauthorized serialized object attempt

Rule Explanation

There is a Java Library Commons Collection which is vulnerable to reading serialized data without verification of where it came from. So, if a service is open to communication using serialized objects, an attacker is able to substitute in a maliciously crafted serialized object in an established conversation. Impact: Attempted User Privilege Gain Details: Ease of Attack:

What To Look For

The rule alerts on traffic pattern that is observed in various vulnerabilities in Oracle Weblogic T3 protocol

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

Insecure Deserialization

Insecure Deserialization relates to web application security. Applications turn an object into data through serialization; the reverse of that process, deserialization, can be vulnerable to attacks when the application trusts the data that is being deserialized. Serialized data is machine readable and not encrypted; serialized user-supplied data should not be trusted. Deserialization attacks can lead to remote code execution.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2015-3253
Loading description
CVE-2015-4852
Loading description
CVE-2015-7450
Loading description
CVE-2015-8103
Loading description
CVE-2016-1291
Loading description
CVE-2016-4385
Loading description
CVE-2017-15708
Loading description
CVE-2020-14625
Loading description

MITRE ATT&CK Framework

Tactic: Execution

Technique: Execution through Module Load

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org