Rule Category

POLICY-OTHER --

Alert Message

POLICY-OTHER IP option loose source routing attempt

Rule Explanation

This event is generated when traffic with the loose source routing (LSRR) IP Option is detected Impact: Generic Protocol Command Decode Details: Ease of Attack:

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2019-12256
Loading description