CVE-2017-7529 Exploitation Attempt

Detects CVE-2017-7529

Sigma rule (View on GitHub)

 1title: CVE-2017-7529 Exploitation Attempt
 2id: 489fbf70-de2e-48b9-9a78-677583d557ba
 3status: experimental
 4description: Detects CVE-2017-7529
 5references:
 6    -  https://hub.docker.com/r/vulapps/cve-2017-7529/dockerfile
 7author: Loginsoft Research Unit
 8date: 2020/05/25
 9modified: 2020/05/27
10logsource:
11  product: nginx
12  category: webserver
13detection:
14  keywords: 
15    - 'sendfile() failed (22: Invalid argument)'
16  condition: keywords
17falsepositives:
18  - Unknown
19level: medium```

References

to-top