Rule Category

INDICATOR-SHELLCODE --

Alert Message

INDICATOR-SHELLCODE ysoserial Java object deserialization exploit attempt

Rule Explanation

This event is generated when an attacker attempts to exploit a Java deserialization vulnerability present in Adobe ColdFusion. Impact: Attempted User Privilege Gain Details: Rule checks for attempts to exploit a Java deserialization vulnerability present in Adobe ColdFusion. Ease of Attack:

What To Look For

This rule looks for Java RMI traffic containing a ysoserial payload.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Rule Vulnerability

Insecure Deserialization

Insecure Deserialization relates to web application security. Applications turn an object into data through serialization; the reverse of that process, deserialization, can be vulnerable to attacks when the application trusts the data that is being deserialized. Serialized data is machine readable and not encrypted; serialized user-supplied data should not be trusted. Deserialization attacks can lead to remote code execution.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2017-11284
Loading description
CVE-2019-12630
Loading description
CVE-2020-27131
Loading description
CVE-2020-36239
Loading description

MITRE ATT&CK Framework

Tactic: Initial Access

Technique: Exploit Public-Facing Application

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org