Rule Category

FILE-JAVA -- Snort has detected traffic targeting vulnerabilities that are exploited in java files such as .class or .jar.

Alert Message

FILE-JAVA IBM Java invokeWithPrivilege method call attempt

Rule Explanation

This event is generated when a user attempts to download a .class file that contains a call to the invokeWithClassLoaders() method, which can be used to escape vulnerable IBM Java sandboxes. Impact: Attempted User Privilege Gain Details: Rule checks for a .class containing a call to invokeWithClassLoaders() from the com.ibm.rmi.util.ProxyUtil class. Ease of Attack: Hard

What To Look For

This event is generated when a user attempts to download a .class file that contains a call to the invokeWithClassLoaders() method, which can be used to escape vulnerable IBM Java sandboxes.

Known Usage

No public information

False Positives

Known false positives, with the described conditions

Any .class file containing the method will be detected.

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Rule Vulnerability

Insecure Deserialization

Insecure Deserialization relates to web application security. Applications turn an object into data through serialization; the reverse of that process, deserialization, can be vulnerable to attacks when the application trusts the data that is being deserialized. Serialized data is machine readable and not encrypted; serialized user-supplied data should not be trusted. Deserialization attacks can lead to remote code execution.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2012-4820
Loading description

MITRE ATT&CK Framework

Tactic: Initial Access

Technique: Spearphishing Attachment

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org