Rule Category

FILE-JAVA -- Snort has detected traffic targeting vulnerabilities that are exploited in java files such as .class or .jar.

Alert Message

FILE-JAVA Oracle Java JPEGImageWriter memory corruption attempt

Rule Explanation

This event is generated when an Oracle Java JPEGImageWriter memory corruption attempt is detected. Impact: Attempted User Privilege Gain Details: Ease of Attack:

What To Look For

Event is triggered by vulnerability in Oracle Java JPEGImageWriter, due to improper locking of the state of the class as defined by its private properties, when a specially crafted Java file is seen across traffic.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Rule Vulnerability

Memory Corruption

Memory Corruption is any vulnerability that allows the modification of the content of memory locations in a way not intended by the developer. Memory corruption results are inconsistent; they could lead to fatal errors and system crashes or data leakage; some have no effect at all.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2013-2429
Loading description

MITRE ATT&CK Framework

Tactic: Execution

Technique: Exploitation for Client Execution

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org