Rule Category

PROTOCOL-DNS -- Snort alerted on a Domain Name Server (DNS) protocol issue. These packets travel over UDP on port 53 to serve DNS queries--user website requests through a browser. Several vulnerability use-cases exist (ie, additional data could be sent with a request, which would contact a DNS server pre-prepared to send information back and forth).

Alert Message

PROTOCOL-DNS PHP dns_get_record out of bounds read attempt

Rule Explanation

This rule detects an attempted out of bound read in the dns_get_record function in vulnerable versions of PHP 7.x by looking for specific data within a DNS query response.

What To Look For

This rule detects an attempted out of bound read in the dns_get_record function in vulnerable versions of PHP 7.x.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Rule Vulnerability

Buffer Overflow

Buffer Overflows occur when a memory location is filled past its expected boundaries. Computer attackers target systems without proper terminating conditions on buffers, which then write the additional information in other locations in memory, overwriting what is there. This could corrupt the data, making the system behave erratically or crash. The new information could include malicious executable code, which might be executed.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2019-9022
Loading description

MITRE ATT&CK Framework

Tactic: Initial Access

Technique: External Remote Services

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org