Rule Category

SERVER-WEBAPP -- Snort has detected traffic exploiting vulnerabilities in web based applications on servers.

Alert Message

SERVER-WEBAPP Java getRuntime remote code execution attempt

Rule Explanation

In certain situations an attacker can use an HTTP header containing malicious Java code intended to gain code execution on a vulnerable server. The rule looks for the commonly used getRuntime().exec command chain.

What To Look For

This rule triggers on an attempt to use the Java getRuntime module to gain remote code execution on a vulnerable web application.

Known Usage

Attacks/Scans seen in the wild

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

Escalation of Privilege

An Escalation of Privilege (EOP) attack is any attack method that results in a user or application gaining permissions to access resources they normally would not have access to.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2022-22965
Loading description

MITRE ATT&CK Framework

Tactic: Execution

Technique: Execution through Module Load

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org