Rule Category

SERVER-OTHER -- Snort has detected traffic exploiting vulnerabilities in a server in the network.

Alert Message

SERVER-OTHER LibVNCServer file transfer extension heap buffer overflow attempt

Rule Explanation

This event is generated when heap over exploit for LibVNCServer is detected. Impact: remote code execution Details: The vulnerability looks for a value that could case a heap overflow to occur when using file transfer extensions for VNC. Ease of Attack: Simple

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2018-15127
Loading description