Rule Category

FILE-IMAGE -- Snort detected suspicious traffic targeting vulnerabilities found inside images files, regardless of delivery method, targeted software, or image type. (Examples include: jpg, png, gif, bmp). These rules search for malformed images used to exploit system. Attackers alter image attributes, often to include shell code, so they are susceptible to vulnerabilities when they are parsed and send commands instead of loading the image.

Alert Message

FILE-IMAGE Adobe Acrobat XPS heap overflow attempt

Rule Explanation

This event is generated when an attempt to exploit a heap overflow vulnerability using XPS files in Adobe Acrobat Pro, is detected Impact: Attempted User Privilege Gain Details: the vulnerability is triggered by a crafted XPS file that embeds malformed JPEG data which causes an out of bounds memory access, due to improper bounds checking when manipulating an array pointer. Ease of Attack: Simple

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2018-12837
Loading description