OS-WINDOWS -- Snort has detected traffic targeting vulnerabilities in a Windows-based operating system. This does not include browser traffic or other software on the OS, but attacks against the OS itself.
OS-WINDOWS Microsoft Windows NDIS.SYS driver buffer overflow attempt
This rule alerts on an attempt to escalate privileges using a buffer overlow in the NDIS.SYS driver.
This rule alerts on an attempt to escalate privileges using a buffer overlow in the NDIS.SYS driver.
No public information
No known false positives
Cisco Talos Intelligence Group
No rule groups
Buffer Overflow
Buffer Overflows occur when a memory location is filled past its expected boundaries. Computer attackers target systems without proper terminating conditions on buffers, which then write the additional information in other locations in memory, overwriting what is there. This could corrupt the data, making the system behave erratically or crash. The new information could include malicious executable code, which might be executed.
CVE-2015-6098 |
Loading description
|
Tactic: Privilege Escalation
Technique: Access Token Manipulation
For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org