FILE-PDF -- Snort has detected suspicious traffic related to a PDF file. PDFs are easily exploitable. They include many ways to encapsulate data and are often targeted by attackers, who use the PDF's household name status for social engineering. Therefore, Snort includes Many PDF-targeted rules.
FILE-PDF Adobe Acrobat heap buffer overflow attempt
The rule is looking for sequence of javascript objects/calls in the PDF document. The sequence in the rule is known to exploit CVE-2021-21017
This rules alerts when a computer tries to download PDF which can be used to exploit CVE-2021-21017 and potentially take control of the system
No public information
No known false positives
Cisco Talos Intelligence Group
No rule groups
Buffer Overflow
Buffer Overflows occur when a memory location is filled past its expected boundaries. Computer attackers target systems without proper terminating conditions on buffers, which then write the additional information in other locations in memory, overwriting what is there. This could corrupt the data, making the system behave erratically or crash. The new information could include malicious executable code, which might be executed.
CVE-2021-21017 |
Loading description
|
Tactic: Execution
Technique: User Execution
For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org