Rule Category

OS-LINUX -- Snort has detected traffic targeting vulnerabilities in a Linux-based operating system. This does not include browser traffic or other software on the OS, but attacks against the OS itself.

Alert Message

OS-LINUX Linux kernel af_packet tpacket_rcv integer overflow attempt

Rule Explanation

This rule looks for crafted Linux binaries designed to trigger an integer overflow vulnerability in the Linux Kernel.

What To Look For

This rule looks for crafted Linux binaries designed to trigger an integer overflow vulnerability in the Linux Kernel.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

N/A

Not Applicable

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2020-14386
Loading description

MITRE ATT&CK Framework

Tactic: Privilege Escalation

Technique: Exploitation for Privilege Escalation

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org