Rule Category

OS-WINDOWS -- Snort has detected traffic targeting vulnerabilities in a Windows-based operating system. This does not include browser traffic or other software on the OS, but attacks against the OS itself.

Alert Message

OS-WINDOWS Microsoft Windows Installer privilege escalation attempt

Rule Explanation

This rule looks for DLL files which exhibit patterns used to exploit this privilege escalation bug.

What To Look For

This rule alerts on a specially crafted DLL file that could exploit a privilege escalation vulnerability in the Windows Installer service.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

Escalation of Privilege

An Escalation of Privilege (EOP) attack is any attack method that results in a user or application gaining permissions to access resources they normally would not have access to.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2022-30147
Loading description

MITRE ATT&CK Framework

Tactic: Privilege Escalation

Technique: Executable Installer File Permissions Weakness

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org