HIDS 20152

From Atomicorp Wiki
Jump to: navigation, search
Rule 20152
Status Active
Alert Message Multiple IDS alerts for same id

Contents

Description

This rule is triggered when a third party Intrusion Detection system (IDS) has been detected by ASL, and the third party IDS has generated multiple alerts and/or blocked some action.

These events are not triggered, caused, configured or managed by by ASL, and ASL does not cause the blocking action or alert. The Third Party IDS is the cause of this event.

Details

This rule is designed to detect third party IDS' and to alert you if they have generated an alert and/or blocked some action. The third party IDS may also have generated a false positive (false alarm), and may have blocked a non-malicious action. ASL generates an alert for these conditions in case you wish to investigate the actions of your third party IDS further.

ASL does not control or configure this behavior, it merely reports when this occurs. Therefore, if your third party IDS is in error, please contact the vendor for this third party IDS for assistance with configuring it.

ASL will not shun, by default, on these events however if you wish to have ASL block on these events please see the Tuning Advice section below.

Disabling this rule will not prevent your third party IDS from alerting or blocking this activity. It will simply "silence" the alert in ASL, however the third party IDS will continue to alert and/or block this activity. We do not recommend you disable this rule.

Detected Third Party IDS'

ASL can detect alerts, and if configured can also block attacks based on alerts from a number of third party IDS' products. Examples of third party IDS' that ASL can detect alerts:

  • SNORT
  • suhosin
  • dragon-nids
  • BRO IDS

Note: These are not installed by ASL. If you are getting alerts from these products, and require assistance configuring these third party IDS', please contact the third party IDS' vendor. We do not support, and ASL does not install these products.

Troubleshooting

False Positives

This rule is not caused by ASL. ASL merely reports that a third party IDS is alerting on some activity.

Tuning Guidance

If you wish to shun on these alerts, just set Active Response in the ASL rule manager for rule 20101 to "yes".

Disabling this rule will not prevent your third party IDS from alerting or blocking this activity. It will simply "silence" the alert in ASL. The third party IDS will continue to alert and/or block this activity. We do not recommend you disable this rule.

Additional Information

Similar Rules

None.

Knowledge Base Articles

None.

Outside References

None.

Example log messages

suhosin

host suhosin[12345]: ALERT - script tried to increase memory_limit to 268435456 bytes which is above the allowed value (attacker `1.2.3.4`, file `/path/to/some/script`, line 123)

snort

10/13-16:06:52.495243 [**] [1:10000305:1] <any> SOSI - Active Bogon IP [**] [Priority: 0] {TCP} 1.2.3.4:80 -> 5.6.7.8:52367

Personal tools