SERVER-OTHER -- Snort has detected traffic exploiting vulnerabilities in a server in the network.
SERVER-OTHER Exim unauthenticated remote code execution attempt
The rule alerts when TLS `client hello` packet contains `server_name` SNI extension with trailing backslash `\\x00`
The rule alerts when TLS `client hello` packet contains `server_name` SNI extension with trailing backslash `\\x00`
Public information/Proof of Concept available
No known false positives
Cisco Talos Intelligence Group
No rule groups
CVE-2019-15846 |
Loading description
|
Tactic: Initial Access
Technique: Drive-by Compromise
For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org