Rule Category

SERVER-OTHER -- Snort has detected traffic exploiting vulnerabilities in a server in the network.

Alert Message

SERVER-OTHER Oracle Java PhantomReference object handling memory corruption attempt

Rule Explanation

This rule looks for a crafted JAR file that when opened can lead to remote code execution.

What To Look For

This rule fires on crafted JAR files that can cause memory corruption in Oracle products.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

Memory Corruption

Memory Corruption is any vulnerability that allows the modification of the content of memory locations in a way not intended by the developer. Memory corruption results are inconsistent; they could lead to fatal errors and system crashes or data leakage; some have no effect at all.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2015-0395
Loading description

MITRE ATT&CK Framework

Tactic: Execution

Technique: Exploitation for Client Execution

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org