Splunk 5.0.x < 5.0.3 Multiple Vulnerabilities - Nessus

Medium   Plugin ID: 66835

This page contains detailed information about the Splunk 5.0.x < 5.0.3 Multiple Vulnerabilities Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 66835
Name: Splunk 5.0.x < 5.0.3 Multiple Vulnerabilities
Filename: splunk_503.nasl
Vulnerability Published: 2013-05-28
This Plugin Published: 2013-06-06
Last Modification Time: 2021-01-19
Plugin Version: 1.16
Plugin Type: remote
Plugin Family: CGI abuses
Dependencies: splunkd_detect.nasl, splunk_web_detect.nasl
Required KB Items [?]: installed_sw/Splunk

Vulnerability Information


Severity: Medium
Vulnerability Published: 2013-05-28
Patch Published: 2013-05-28
CVE [?]: CVE-2012-6447, CVE-2013-0166, CVE-2013-0169
CPE [?]: cpe:/a:splunk:splunk

Synopsis

The remote web server contains an application that is affected by multiple vulnerabilities.

Description

According to its version number, the Splunk Web hosted on the remote web server is affected by multiple vulnerabilities :

- The application is affected by an unspecified cross-site scripting vulnerability. An attacker can exploit this issue to inject arbitrary HTML and script code into a user's browser to be executed within the security context of the affected site. (CVE-2012-6447)

- The version of OpenSSL included with Splunk 5.x is affected by multiple vulnerabilities including a denial of service and a plaintext recovery attack. (CVE-2013-0166, CVE-2013-0169)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Splunk 5.0.3 or later.

Public Exploits


Target Network Port(s): 8000, 8089
Target Asset(s): Services/www
Exploit Available: True (GitHub)
Exploit Ease: No exploit is required

Here's the list of publicly known exploits and PoCs for verifying the Splunk 5.0.x < 5.0.3 Multiple Vulnerabilities vulnerability:

  1. GitHub: https://github.com/Artem-Salnikov/devops-netology
    [CVE-2013-0169]
  2. GitHub: https://github.com/PeterMosmans/security-scripts
    [CVE-2013-0169]
  3. GitHub: https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14
    [CVE-2013-0169]
  4. GitHub: https://github.com/WiktorMysz/devops-netology
    [CVE-2013-0169]
  5. GitHub: https://github.com/alexandrburyakov/Rep2
    [CVE-2013-0169]
  6. GitHub: https://github.com/bysart/devops-netology
    [CVE-2013-0169]
  7. GitHub: https://github.com/eldron/metls
    [CVE-2013-0169]
  8. GitHub: https://github.com/ilya-starchikov/devops-netology
    [CVE-2013-0169]
  9. GitHub: https://github.com/pashicop/3.9_1
    [CVE-2013-0169]
  10. GitHub: https://github.com/sailfishos-mirror/tlslite-ng
    [CVE-2013-0169]
  11. GitHub: https://github.com/tlsfuzzer/tlslite-ng
    [CVE-2013-0169]
  12. GitHub: https://github.com/yellownine/netology-DevOps
    [CVE-2013-0169]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2012-6447
CVSS V2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:U/RL:OF/RC:C
CVSS Base Score:4.3 (Medium)
Impact Subscore:2.9
Exploitability Subscore:8.6
CVSS Temporal Score:3.2 (Low)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:3.2 (Low)

Go back to menu.

Plugin Source


This is the splunk_503.nasl nessus plugin source code. This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(66835);
  script_version("1.16");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");

  script_cve_id("CVE-2012-6447", "CVE-2013-0166", "CVE-2013-0169");
  script_bugtraq_id(57778, 60226, 60268);

  script_name(english:"Splunk 5.0.x < 5.0.3 Multiple Vulnerabilities");
  script_summary(english:"Checks the version of Splunk.");

  script_set_attribute(attribute:"synopsis", value:
"The remote web server contains an application that is affected by
multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"According to its version number, the Splunk Web hosted on the remote
web server is affected by multiple vulnerabilities :

  - The application is affected by an unspecified
    cross-site scripting vulnerability. An attacker can
    exploit this issue to inject arbitrary HTML and script
    code into a user's browser to be executed within the
    security context of the affected site. (CVE-2012-6447)

  - The version of OpenSSL included with Splunk 5.x is
    affected by multiple vulnerabilities including a denial
    of service and a plaintext recovery attack.
    (CVE-2013-0166, CVE-2013-0169)

Note that Nessus has not tested for these issues but has instead
relied only on the application's self-reported version number.");
  script_set_attribute(attribute:"see_also", value:"https://www.splunk.com/view/SP-CAAAHXG");
  script_set_attribute(attribute:"see_also", value:"http://docs.splunk.com/Special:SpecialLatestDoc?t=Documentation/Splunk/latest/ReleaseNotes/5.0.3");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Splunk 5.0.3 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-6447");

  script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/05/28");
  script_set_attribute(attribute:"patch_publication_date", value:"2013/05/28");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/06/06");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:splunk:splunk");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("splunkd_detect.nasl", "splunk_web_detect.nasl");
  script_require_keys("installed_sw/Splunk");
  script_require_ports("Services/www", 8089, 8000);

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("http.inc");
include("install_func.inc");

app = "Splunk";

get_install_count(app_name:app, exit_if_zero:TRUE);

port = get_http_port(default:8000, embedded:TRUE);

install = get_single_install(
  app_name : app,
  port     : port,
  exit_if_unknown_ver : TRUE
);

dir = install['path'];
ver = install['version'];

install_url = build_url(qs:dir, port:port);

if (ver =~ "^5\.0\." && ver_compare(ver:ver,fix:"5.0.3",strict:FALSE) < 0)
{
  set_kb_item(name:"www/"+port+"/XSS", value:TRUE);
  if (report_verbosity > 0)
  {
    report =
      '\n  URL               : ' +install_url+
      '\n  Installed version : ' +ver+
      '\n  Fixed version     : 5.0.3\n';
    security_warning(port:port, extra:report);
  }
  else security_warning(port);
}
else audit(AUDIT_WEB_APP_NOT_AFFECTED, app, install_url, ver);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/splunk_503.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\splunk_503.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/splunk_503.nasl

Go back to menu.

How to Run


Here is how to run the Splunk 5.0.x < 5.0.3 Multiple Vulnerabilities as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select CGI abuses plugin family.
  6. On the right side table select Splunk 5.0.x < 5.0.3 Multiple Vulnerabilities plugin ID 66835.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl splunk_503.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a splunk_503.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - splunk_503.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state splunk_503.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: CWE | Common Weakness Enumeration:
  • CWE-20 (Weakness) Improper Input Validation
  • CWE-74 (Weakness) Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
  • CWE-79 (Weakness) Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
  • CWE-442 (Category) DEPRECATED: Web Problems
  • CWE-629 (View) Weaknesses in OWASP Top Ten (2007)
  • CWE-711 (View) Weaknesses in OWASP Top Ten (2004)
  • CWE-712 (Category) OWASP Top Ten 2007 Category A1 - Cross Site Scripting (XSS)
  • CWE-722 (Category) OWASP Top Ten 2004 Category A1 - Unvalidated Input
  • CWE-725 (Category) OWASP Top Ten 2004 Category A4 - Cross-Site Scripting (XSS) Flaws
  • CWE-750 (View) Weaknesses in the 2009 CWE/SANS Top 25 Most Dangerous Programming Errors
  • CWE-751 (Category) 2009 Top 25 - Insecure Interaction Between Components
  • CWE-800 (View) Weaknesses in the 2010 CWE/SANS Top 25 Most Dangerous Programming Errors
  • CWE-801 (Category) 2010 Top 25 - Insecure Interaction Between Components
  • CWE-809 (View) Weaknesses in OWASP Top Ten (2010)
  • CWE-811 (Category) OWASP Top Ten 2010 Category A2 - Cross-Site Scripting (XSS)
  • CWE-864 (Category) 2011 Top 25 - Insecure Interaction Between Components
  • CWE-900 (View) Weaknesses in the 2011 CWE/SANS Top 25 Most Dangerous Software Errors
  • CWE-928 (View) Weaknesses in OWASP Top Ten (2013)
  • CWE-931 (Category) OWASP Top Ten 2013 Category A3 - Cross-Site Scripting (XSS)
  • CWE-990 (Category) SFP Secondary Cluster: Tainted Input to Command
See also: Similar and related Nessus plugins:
  • 79722 - Splunk Enterprise 6.0.x < 6.0.6 Multiple Vulnerabilities
  • 79723 - Splunk Enterprise 6.0.x < 6.0.7 Multiple Vulnerabilities (POODLE)
  • 79724 - Splunk Enterprise 5.0.x < 5.0.10 / 6.1.x < 6.1.4 Multiple Vulnerabilities
  • 83992 - Splunk Enterprise 5.0.x < 5.0.13 / 6.0.x < 6.0.9 / 6.1.x < 6.1.8 OpenSSL Vulnerabilities (FREAK)
  • 81812 - Splunk Enterprise 6.2.x < 6.2.2 Multiple Vulnerabilities (FREAK)
  • 85581 - Splunk Enterprise < 5.0.14 / 6.0.10 / 6.1.9 / 6.2.5 or Splunk Light < 6.2.5 Multiple Vulnerabilities
  • 90705 - Splunk Enterprise < 5.0.15 / 6.0.11 / 6.1.10 / 6.2.9 / 6.3.3.4 or Splunk Light < 6.2.9 / 6.3.3.4 Multiple Vulnerabilities (DROWN)
  • 92790 - Splunk Enterprise < 5.0.16 / 6.0.12 / 6.1.11 / 6.2.11 / 6.3.6 / 6.4.2 or Splunk Light < 6.4.2 Multiple Vulnerabilities
  • 94932 - Splunk Enterprise < 5.0.17 / 6.0.13 / 6.1.12 / 6.2.12 / 6.3.8 / 6.4.4 or Splunk Light < 6.5.0 Multiple Vulnerabilities
  • 97100 - Splunk Enterprise < 5.0.17 / 6.0.13 / 6.1.12 / 6.2.13 / 6.3.9 / 6.4.5 / 6.5.2 or Splunk Light < 6.5.2 Multiple Vulnerabilities
  • 99235 - Splunk Enterprise < 5.0.18 / 6.0.14 / 6.1.13 / 6.2.13.1 / 6.3.10 / 6.4.6 / 6.5.3 / Splunk Light < 6.5.3 Multiple Vulnerabilities
  • 104850 - Splunk Enterprise 6.3.x < 6.3.12 / 6.4.x < 6.4.9 / 6.5.x < 6.5.6 / 6.6 < 6.6.3.2 or 6.6.4 / 7.0.x < 7.0.0.1 Multiple SAML Implementation Vulnerabilities
  • 158383 - Splunk Enterprise 8.1.x < 8.1.7.2 / 8.2.x < 8.2.3.3 Log4j
  • 121164 - Splunk Information Disclosure Vulnerability (SP-CAAAP5E)
  • 121163 - Splunk Information Exposure (SP-CAAAP5E
  • 79721 - Splunk Enterprise 5.0.x < 5.0.11 Multiple Vulnerabilities (POODLE)
  • 73575 - Splunk 6.x < 6.0.3 Multiple OpenSSL Vulnerabilities (Heartbleed)
  • 76528 - Splunk Enterprise 4.3.x / 5.0.x < 5.0.9 / 6.0.x < 6.0.5 / 6.1.x < 6.1.2 Multiple OpenSSL Vulnerabilities
  • 160471 - Splunk Enterprise 8.1.x < 8.1.7.2 / 8.2.x < 8.2.3.3 Log4j (macOS)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file splunk_503.nasl version 1.16. For more plugins, visit the Nessus Plugin Library.

Go back to menu.