Rule Category

SERVER-OTHER -- Snort has detected traffic exploiting vulnerabilities in a server in the network.

Alert Message

SERVER-OTHER Exim unauthenticated remote code execution attempt

Rule Explanation

The rule alerts when TLS `client hello` packet contains `server_name` SNI extension with trailing backslash `\\x00`

What To Look For

The rule alerts when TLS `client hello` packet contains `server_name` SNI extension with trailing backslash `\\x00`

Known Usage

Public information/Proof of Concept available

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2019-15846
Loading description

MITRE ATT&CK Framework

Tactic: Initial Access

Technique: Drive-by Compromise

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org