Splunk Information Disclosure Vulnerability (SP-CAAAP5E) - Nessus

Medium   Plugin ID: 121164

This page contains detailed information about the Splunk Information Disclosure Vulnerability (SP-CAAAP5E) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 121164
Name: Splunk Information Disclosure Vulnerability (SP-CAAAP5E)
Filename: splunk_cve_2018-11409_direct.nasl
Vulnerability Published: 2018-06-08
This Plugin Published: 2019-01-14
Last Modification Time: 2021-10-29
Plugin Version: 1.5
Plugin Type: remote
Plugin Family: CGI abuses
Dependencies: splunkd_detect.nasl, splunk_web_detect.nasl
Required KB Items [?]: installed_sw/Splunk

Vulnerability Information


Severity: Medium
Vulnerability Published: 2018-06-08
Patch Published: 2018-06-18
CVE [?]: CVE-2018-11409
CPE [?]: cpe:/a:splunk:splunk

Synopsis

An application running on the remote web server is affected by an information disclosure vulnerability.

Description

The Splunk installation running on the remote web server is affected by an information disclosure vulnerability at a Splunk REST endpoint. An unauthenticated, remote attacker can exploit this, via a specially crafted request, to disclose potentially sensitive information

Solution

Consult your vendor for a patch or a workaround.

Public Exploits


Target Network Port(s): 8000, 8089
Target Asset(s): Services/www
Exploit Available: True (Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Splunk Information Disclosure Vulnerability (SP-CAAAP5E) vulnerability:

  1. Exploit-DB: exploits/linux/webapps/44865.txt
    [EDB-44865: Splunk < 7.0.1 - Information Disclosure]
  2. GitHub: https://github.com/kofa2002/splunk
    [CVE-2018-11409]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2018-11409
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N/E:POC/RL:OF/RC:C
CVSS Base Score:5.0 (Medium)
Impact Subscore:2.9
Exploitability Subscore:10.0
CVSS Temporal Score:3.9 (Low)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:3.9 (Low)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C
CVSS Base Score:5.3 (Medium)
Impact Subscore:1.4
Exploitability Subscore:3.9
CVSS Temporal Score:4.8 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:4.8 (Medium)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the splunk_cve_2018-11409_direct.nasl nessus plugin source code. This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(121164);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/10/29");

  script_cve_id("CVE-2018-11409");
  script_xref(name:"EDB-ID", value:"44865");
  script_xref(name:"IAVA", value:"2021-A-0502");

  script_name(english:"Splunk Information Disclosure Vulnerability (SP-CAAAP5E)");
  script_summary(english:"Attempts to exploit an information disclosure vulnerability.");

  script_set_attribute(attribute:"synopsis", value:
"An application running on the remote web server is affected by an information disclosure vulnerability.");
  script_set_attribute(attribute:"description", value:
"The Splunk installation running on the remote web server is affected by an information disclosure vulnerability at a
Splunk REST endpoint. An unauthenticated, remote attacker can exploit this, via a specially crafted request, to disclose
potentially sensitive information");
  # https://www.splunk.com/view/SP-CAAAP5E
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?eaef4f0a");
  # https://www.exploit-db.com/exploits/44865
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?98482484");
  script_set_attribute(attribute:"solution", value:
"Consult your vendor for a patch or a workaround.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-11409");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/06/08");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/06/18");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/01/14");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:splunk:splunk");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_ATTACK);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_dependencies("splunkd_detect.nasl", "splunk_web_detect.nasl");
  script_require_ports("Services/www", 8089, 8000);
  script_require_keys("installed_sw/Splunk");

  exit(0);
}

include('global_settings.inc');
include('webapp_func.inc');
include('http.inc');
include('debug.inc');

app = 'Splunk';
port = get_http_port(default:8000, embedded:TRUE);
get_install_from_kb(appname:app, port:port, exit_on_fail:TRUE);

req = '/en-US/splunkd/__raw/services/server/info/server-info?output_mode=json';
res = http_send_recv3(method:'GET', item:req, port:port);
dbg::log(msg:'Request:\n' + http_last_sent_request() + '\n');
dbg::log(msg:'Response:\nSTATUS:\n' + res[0] + '\nHEADERS:\n' + res[1] + '\nBODY:\n' + res[2] + '\n');

matches = pregmatch(pattern: '"os_name":"(.*?)"', string:res[2]);
if (!isnull(matches)) os_name = matches[1];
else os_name = '';

matches = pregmatch(pattern: '"os_version":"(.*?)"', string:res[2]);
if (!isnull(matches)) os_version = matches[1];
else os_version = '';

matches = pregmatch(pattern: '"product_type":"(.*?)"', string:res[2]);
if (!isnull(matches)) product_type = matches[1];
else product_type = '';

matches = pregmatch(pattern: '"serverName":"(.*?)"', string:res[2]);
if (!isnull(matches)) server_name = matches[1];
else server_name = '';

matches = pregmatch(pattern: '"version":"(.*?)"', string:res[2]);
if (!isnull(matches)) product_version = matches[1];
else product_version = '';

if (!(os_name | os_version | product_type | server_name | product_version))
  audit(AUDIT_LISTEN_NOT_VULN,'Splunk' , port);

report = 'Nessus was able to exploit the issue by sending the following request:\n' + req;
report += '\n\nThe following information was retrieved:\n';
if (os_name) report += 'OS name: ' + os_name + '\n';
if (os_version) report += 'OS version: ' + os_version + '\n';
if (product_type) report += 'Product type: ' + product_type + '\n';
if (product_version) report += 'Product version: ' + product_version + '\n';
if (server_name) report += 'Server name: ' + server_name + '\n';

security_report_v4(port:port, extra:report, severity:SECURITY_WARNING);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/splunk_cve_2018-11409_direct.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\splunk_cve_2018-11409_direct.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/splunk_cve_2018-11409_direct.nasl

Go back to menu.

How to Run


Here is how to run the Splunk Information Disclosure Vulnerability (SP-CAAAP5E) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select CGI abuses plugin family.
  6. On the right side table select Splunk Information Disclosure Vulnerability (SP-CAAAP5E) plugin ID 121164.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl splunk_cve_2018-11409_direct.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a splunk_cve_2018-11409_direct.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - splunk_cve_2018-11409_direct.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state splunk_cve_2018-11409_direct.nasl -t <IP/HOST>

Go back to menu.

References


IAVA | Information Assurance Vulnerability Alert:
  • 2021-A-0502
See also: Similar and related Nessus plugins:
  • 121163 - Splunk Information Exposure (SP-CAAAP5E
  • 66835 - Splunk 5.0.x < 5.0.3 Multiple Vulnerabilities
  • 79722 - Splunk Enterprise 6.0.x < 6.0.6 Multiple Vulnerabilities
  • 79723 - Splunk Enterprise 6.0.x < 6.0.7 Multiple Vulnerabilities (POODLE)
  • 79724 - Splunk Enterprise 5.0.x < 5.0.10 / 6.1.x < 6.1.4 Multiple Vulnerabilities
  • 83992 - Splunk Enterprise 5.0.x < 5.0.13 / 6.0.x < 6.0.9 / 6.1.x < 6.1.8 OpenSSL Vulnerabilities (FREAK)
  • 81812 - Splunk Enterprise 6.2.x < 6.2.2 Multiple Vulnerabilities (FREAK)
  • 85581 - Splunk Enterprise < 5.0.14 / 6.0.10 / 6.1.9 / 6.2.5 or Splunk Light < 6.2.5 Multiple Vulnerabilities
  • 90705 - Splunk Enterprise < 5.0.15 / 6.0.11 / 6.1.10 / 6.2.9 / 6.3.3.4 or Splunk Light < 6.2.9 / 6.3.3.4 Multiple Vulnerabilities (DROWN)
  • 92790 - Splunk Enterprise < 5.0.16 / 6.0.12 / 6.1.11 / 6.2.11 / 6.3.6 / 6.4.2 or Splunk Light < 6.4.2 Multiple Vulnerabilities
  • 94932 - Splunk Enterprise < 5.0.17 / 6.0.13 / 6.1.12 / 6.2.12 / 6.3.8 / 6.4.4 or Splunk Light < 6.5.0 Multiple Vulnerabilities
  • 97100 - Splunk Enterprise < 5.0.17 / 6.0.13 / 6.1.12 / 6.2.13 / 6.3.9 / 6.4.5 / 6.5.2 or Splunk Light < 6.5.2 Multiple Vulnerabilities
  • 99235 - Splunk Enterprise < 5.0.18 / 6.0.14 / 6.1.13 / 6.2.13.1 / 6.3.10 / 6.4.6 / 6.5.3 / Splunk Light < 6.5.3 Multiple Vulnerabilities
  • 104850 - Splunk Enterprise 6.3.x < 6.3.12 / 6.4.x < 6.4.9 / 6.5.x < 6.5.6 / 6.6 < 6.6.3.2 or 6.6.4 / 7.0.x < 7.0.0.1 Multiple SAML Implementation Vulnerabilities
  • 158383 - Splunk Enterprise 8.1.x < 8.1.7.2 / 8.2.x < 8.2.3.3 Log4j
  • 79721 - Splunk Enterprise 5.0.x < 5.0.11 Multiple Vulnerabilities (POODLE)
  • 73575 - Splunk 6.x < 6.0.3 Multiple OpenSSL Vulnerabilities (Heartbleed)
  • 76528 - Splunk Enterprise 4.3.x / 5.0.x < 5.0.9 / 6.0.x < 6.0.5 / 6.1.x < 6.1.2 Multiple OpenSSL Vulnerabilities
  • 160471 - Splunk Enterprise 8.1.x < 8.1.7.2 / 8.2.x < 8.2.3.3 Log4j (macOS)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file splunk_cve_2018-11409_direct.nasl version 1.5. For more plugins, visit the Nessus Plugin Library.

Go back to menu.