Rule Category

SERVER-OTHER -- Snort has detected traffic exploiting vulnerabilities in a server in the network.

Alert Message

SERVER-OTHER Apache Log4j SocketServer insecure deserialization remote code execution attempt

Rule Explanation

Remote code execution when deserializing data through SocketServer class.

What To Look For

This rule alerts when an attacker attempts to exploit a remote command execution vulnerability in Apache Log4j when deserializing untrusted data in SocketServer class.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2019-17571
Loading description

MITRE ATT&CK Framework

Tactic: Initial Access

Technique: Exploit Public-Facing Application

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org