Rule Category

FILE-IMAGE -- Snort detected suspicious traffic targeting vulnerabilities found inside images files, regardless of delivery method, targeted software, or image type. (Examples include: jpg, png, gif, bmp). These rules search for malformed images used to exploit system. Attackers alter image attributes, often to include shell code, so they are susceptible to vulnerabilities when they are parsed and send commands instead of loading the image.

Alert Message

FILE-IMAGE Multiple products TIFF tile size buffer overflow attempt

Rule Explanation

Vulnerabilities in multiple products' TIFF image parsers allow for potential remote code execution via a crafted .tiff or .tif file. Impact: Potential user access to a victim's machine. Details: Rule checks for an attempt to exploit a buffer overflow vulnerability via a crafted .tiff or .tif file. Ease of Attack: Hard

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Talos research team.

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2016-4631
Loading description
CVE-2017-2870
Loading description