Rule Category

FILE-OTHER -- Snort detected traffic targeting vulnerabilities in a file type that does not require enough rule coverage to have its own category.

Alert Message

FILE-OTHER libexpat internal entity heap over-read attempt

Rule Explanation

This event is generated when an attempt to cause a heap over-read is performed against Expat application or application utilizing the libexpat library. Impact: Remote Code Execution Details: Libexpat is vulnerable to a heap over-read caused by a malicious XML DTD entity. The malicious entity attempts to trick the parser into thinking the entity was closed so when the application tries to parse the contents as if it was part of the XML document body it is actually performing a heap over-read. Ease of Attack: Simple

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2019-15903
Loading description