Rule Category

FILE-IMAGE -- Snort detected suspicious traffic targeting vulnerabilities found inside images files, regardless of delivery method, targeted software, or image type. (Examples include: jpg, png, gif, bmp). These rules search for malformed images used to exploit system. Attackers alter image attributes, often to include shell code, so they are susceptible to vulnerabilities when they are parsed and send commands instead of loading the image.

Alert Message

FILE-IMAGE Adobe Acrobat SGI parsing out of bounds read attempt

Rule Explanation

This event is generated when an SGI file that exploits the vulnerability outlined in CVE-2018-15953 is detected. Impact: Out of bounds read, information disclosure Details: Ease of Attack:

What To Look For

This event is generated when an SGI file that exploits the vulnerability outlined in CVE-2018-15953 is detected.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

Information Leak

Information Leakage happens when an attacker manipulates a system into revealing sensitive information, either through malformed input or by taking advantage of another feature of the system.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2018-15953
Loading description

MITRE ATT&CK Framework

Tactic: Initial Access

Technique: Spearphishing Attachment

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org