Rule Category

FILE-OTHER -- Snort detected traffic targeting vulnerabilities in a file type that does not require enough rule coverage to have its own category.

Alert Message

FILE-OTHER Microsoft Windows CLFS privilege escalation attempt

Rule Explanation

This event is generated when a file that exploits the vulnerability outlined in CVE-2018-0844 is detected entering the network. Impact: Medium Details: The vulnerability in question allows a crafted BLF file to execute an out of bounds write that could lead to privilege escalation. Ease of Attack: Medium

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2018-0844
Loading description