Rule Category

PROTOCOL-VOIP -- Snort has detected traffic that may indicate the presence of the VOIP protocol or vulnerabilities in the VOIP protocol on the network.

Alert Message

PROTOCOL-VOIP Asterisk Manager Interface Originate action arbitrary command execution attempt

Rule Explanation

This rule looks for Originate Actions that include the invocation of "System" application commands. An attacker can exploit a vulnerability in the server's handling of "Originate" calls that can allow unprivileged users to invoke the "System" application.

What To Look For

This rule fires on attempts to invoke system commands in the Asterisk Manager Interface.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2019-18610
Loading description

MITRE ATT&CK Framework

Tactic: Execution

Technique: Exploitation for Client Execution

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org