Rule Category

SERVER-OTHER -- Snort has detected traffic exploiting vulnerabilities in a server in the network.

Alert Message

SERVER-OTHER ISC BIND DHCP client DNAME resource record parsing denial of service attempt

Rule Explanation

This event is generated when an attacker attempts to exploit a denial of service in ISC BIND. Impact: Attempted User Privilege Gain Details: This rule checks for attempts to exploit a denial of service in ISC BIND via crafted DNS responses with DNAME resource records. Ease of Attack:

What To Look For

This event is generated when an attacker attempts to exploit a denial of service in ISC BIND.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Rule Vulnerability

Denial of Service

Denial of Service attacks aim to make a server or program unresponsive for users. These attacks may be volume-based, to overwhelm the system, or they may use certain logical flaws in the software to cut the service off from the users. The attack may come from one or multiple sources. These attacks do not usually lead to a remote code execution. Volume based attacks are best handled using a firewall application.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2016-8864
Loading description

MITRE ATT&CK Framework

Tactic: Impact

Technique: Service Stop

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org