Rule Category

SERVER-OTHER -- Snort has detected traffic exploiting vulnerabilities in a server in the network.

Alert Message

SERVER-OTHER Schneider Electric ClearSCADA authentication bypass attempt

Rule Explanation

This rule will alert when there's a malicious pattern of bytes sent towards a vulnerable ClearSCADA server. These bytes are sent towards the destination port 5481 and allows remote attackers to read database records by leveraging access to the guest account.

What To Look For

This rule looks for a malicious pattern of bytes sent to a vulnerable ClearSCADA server. These bytes are intended to exploit CVE-2014-5412 which is related to an authentication bypass attempt in the server.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

MITRE::ATT&CK Framework::Enterprise::Initial Access::Exploit Public-Facing Application

CVE

Additional Links

Rule Vulnerability

Authentication Bypass

An Authentication Bypass occurs when there is a way to avoid providing user credentials to a system before performing restricted operations on said system.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2014-5412
Loading description