Rule Category

SERVER-OTHER -- Snort has detected traffic exploiting vulnerabilities in a server in the network.

Alert Message

SERVER-OTHER Memcached lru temp_ttl NULL dereference attempt

Rule Explanation

This event is generated when an attacker attempts to trigger a denial of service in Memcached. Impact: Detection of a Denial of Service Attack Details: This rule checks for attempts to trigger a denial of service in Memcached by causing the program to dereference a NULL value. Ease of Attack:

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2019-11596
Loading description