Snort mailing list archives

CVE-2018-2894


From: Y M via Snort-sigs <snort-sigs () lists snort org>
Date: Mon, 23 Jul 2018 17:45:07 +0000

Hi,

This a follow up rule for today's submitted rules (multiple signatures 005). Pcap is available.

# --------------------
# Date: 2018-07-23
# Title: CVE-2018-2894
# Reference: https://github.com/LandGrey/CVE-2018-2894
# Tests: pcap
# Notes: The output from PoC indicates non-wroking state
#        but the PoC file was created.

alert tcp $EXTERNAL_NET any -> $HOME_NET 7001 (msg:"SERVER-WEAPP Oracle WebLogic Server unauthenticated compromise 
attempt"; flow:to_server,established; content:"/ws_utc/css/config/keystore/"; fast_pattern:only; http_uri; 
content:".jsp"; http_uri; content:"X-Requested-With: XMLHttpRequest"; http_header; content:"Content-Type: 
application/x-www-form-urlencoded"; http_header; reference:cve,2018-2894; 
reference:url,www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html; metadata:ruleset community, service 
http; classtype:attempted-admin; sid:8000201; rev:1;)

Thanks.
YM
_______________________________________________
Snort-sigs mailing list
Snort-sigs () lists snort org
https://lists.snort.org/mailman/listinfo/snort-sigs

Please visit http://blog.snort.org for the latest news about Snort!

Please follow these rules: https://snort.org/faq/what-is-the-mailing-list-etiquette

Visit the Snort.org to subscribe to the official Snort ruleset, make sure to stay up to date to catch the most <a 
href=" https://snort.org/downloads/#rule-downloads";>emerging threats</a>!

Current thread: