Rule Category

FILE-IMAGE -- Snort detected suspicious traffic targeting vulnerabilities found inside images files, regardless of delivery method, targeted software, or image type. (Examples include: jpg, png, gif, bmp). These rules search for malformed images used to exploit system. Attackers alter image attributes, often to include shell code, so they are susceptible to vulnerabilities when they are parsed and send commands instead of loading the image.

Alert Message

FILE-IMAGE Adobe Acrobat Pro tga file heap overflow attempt

Rule Explanation

This event is generated when a heap overflow attempt is detected in Adobe Acrobat Pro. Impact: Arbitrary code execution in the context of the current user Details: This rule looks for specially crafted TGA files that are designed to exploit a heap overflow vulnerability in Adobe Acrobat Pro. Ease of Attack:

What To Look For

No information provided

Known Usage

No public information

False Positives

Known false positives, with the described conditions

This rule may falsely alert on benign traffic.

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2018-5045
Loading description