Rule Category

SERVER-WEBAPP -- Snort has detected traffic exploiting vulnerabilities in web based applications on servers.

Alert Message

SERVER-WEBAPP Microsoft Dynamics365 Finance and Operations remote code execution attempt

Rule Explanation

This rule detects the attempted exploitation of a remote code execution vulnerability in vulnerable versions of Microsoft Dynamics365 Finance and Operations by looking for malicious serialized data.

What To Look For

This rule detects the attempted exploitation of a remote code execution vulnerability in vulnerable versions of Microsoft Dynamics365 Finance and Operations.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

Insecure Deserialization

Insecure Deserialization relates to web application security. Applications turn an object into data through serialization; the reverse of that process, deserialization, can be vulnerable to attacks when the application trusts the data that is being deserialized. Serialized data is machine readable and not encrypted; serialized user-supplied data should not be trusted. Deserialization attacks can lead to remote code execution.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2020-17152
Loading description

MITRE ATT&CK Framework

Tactic: Initial Access

Technique: External Remote Services

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org