Rule Category

FILE-OTHER -- Snort detected traffic targeting vulnerabilities in a file type that does not require enough rule coverage to have its own category.

Alert Message

FILE-OTHER Adobe Acrobat Pro EMF EmfPlusDrawRects record out of bounds read attempt

Rule Explanation

This event is generated when an out-of-bounds memory read attempt is detected with EMF files in Adobe Acrobat Pro Impact: Attempted User Privilege Gain Details: This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of image conversion module that handles Enhanced Metafile Format Plus(EMF+) data. A malformed input that specifies rectangle graphics leads to flawed computation that involves pointer offset arithmetic which does not adequately account for the buffer boundaries. The use of an invalid (out-of-range) pointer offset during access of internal data structure array that represents a base-line graphics object causes the vulnerability. A successful attack can lead to sensitive data exposure. Ease of Attack: Medium

What To Look For

This event is generated when an out-of-bounds memory read attempt is detected with EMF files in Adobe Acrobat Pro

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

Buffer Overflow

Buffer Overflows occur when a memory location is filled past its expected boundaries. Computer attackers target systems without proper terminating conditions on buffers, which then write the additional information in other locations in memory, overwriting what is there. This could corrupt the data, making the system behave erratically or crash. The new information could include malicious executable code, which might be executed.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2018-4896
Loading description

MITRE ATT&CK Framework

Tactic: Execution

Technique: User Execution

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org