Rule Category

SERVER-SAMBA -- Snort has detected traffic exploiting vulnerabilities in Samba servers.

Alert Message

SERVER-SAMBA Samba spoolss denial of service attempt

Rule Explanation

This event is generated when an attacker attempts to exploit a denial of service vulnerability present in the Samba spoolss service. Impact: Detection of a Denial of Service Attack Details: Rule checks for an attempt to trigger a denial of service vulnerability present in the Samba spoolss service. Ease of Attack: Medium

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2018-1050
Loading description