Rule Category

OS-WINDOWS -- Snort has detected traffic targeting vulnerabilities in a Windows-based operating system. This does not include browser traffic or other software on the OS, but attacks against the OS itself.

Alert Message

OS-WINDOWS Microsoft Windows NFS v3 Server heap overflow denial of service attempt

Rule Explanation

This rule fires upon a crafted NFS v3 Server SYMLINK call attempting to exploit CVE-2020-17051.

What To Look For

This rule fires upon a crafted NFS v3 Server SYMLINK call attempting to exploit CVE-2020-17051.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

Denial of Service

Denial of Service attacks aim to make a server or program unresponsive for users. These attacks may be volume-based, to overwhelm the system, or they may use certain logical flaws in the software to cut the service off from the users. The attack may come from one or multiple sources. These attacks do not usually lead to a remote code execution. Volume based attacks are best handled using a firewall application.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2020-17051
Loading description

MITRE ATT&CK Framework

Tactic: Execution

Technique: Service Execution

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org