POLICY-OTHER --
POLICY-OTHER IP option strict source routing attempt
This event is generated when traffic with the strict source routing (LSRR) IP Option is detected Impact: Generic Protocol Command Decode Details: Ease of Attack:
No public information
No known false positives
Cisco Talos Intelligence Group
Tactic:
Technique:
For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org
CVE-2019-12256Wind River VxWorks 6.9 and vx7 has a Buffer Overflow in the IPv4 component. There is an IPNET security vulnerability: Stack overflow in the parsing of IPv4 packets? IP options. |
|