Rule Category

SERVER-OTHER -- Snort has detected traffic exploiting vulnerabilities in a server in the network.

Alert Message

SERVER-OTHER SaltStack wheel directory traversal attempt

Rule Explanation

This rule looks for dir traversal attempts in the ZeroMQ messages sent to SaltStack masters.

What To Look For

This rule looks for initial attack traffic.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

Authentication Bypass

An Authentication Bypass occurs when there is a way to avoid providing user credentials to a system before performing restricted operations on said system.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2020-11652
Loading description

MITRE ATT&CK Framework

Tactic: Execution

Technique: Execution through API

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org