Rule Category

SERVER-WEBAPP -- Snort has detected traffic exploiting vulnerabilities in web based applications on servers.

Alert Message

SERVER-WEBAPP Apache Spark command injection attempt

Rule Explanation

This rule detects an attempted command injection attack against vulnerable versions of Apache Spark by looking for special characters being sent via the vulnerable parameter that are used to trigger the command injection.

What To Look For

This rule detects an attempted command injection attack against vulnerable versions of Apache Spark.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Rule Vulnerability

Command Injection

Command Injection attacks target applications that allow unsafe user-supplied input. Attackers transmit this input via forms, cookies, HTTP headers, etc. and exploit the applications permissions to execute system commands without injecting code.

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2022-33891
Loading description

MITRE ATT&CK Framework

Tactic: Execution

Technique: Command-Line Interface

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org