Splunk Enterprise 4.3.x / 5.0.x < 5.0.9 / 6.0.x < 6.0.5 / 6.1.x < 6.1.2 Multiple OpenSSL Vulnerabilities - Nessus

Medium   Plugin ID: 76528

This page contains detailed information about the Splunk Enterprise 4.3.x / 5.0.x < 5.0.9 / 6.0.x < 6.0.5 / 6.1.x < 6.1.2 Multiple OpenSSL Vulnerabilities Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 76528
Name: Splunk Enterprise 4.3.x / 5.0.x < 5.0.9 / 6.0.x < 6.0.5 / 6.1.x < 6.1.2 Multiple OpenSSL Vulnerabilities
Filename: splunk_605.nasl
Vulnerability Published: 2014-06-05
This Plugin Published: 2014-07-16
Last Modification Time: 2019-11-26
Plugin Version: 1.12
Plugin Type: remote
Plugin Family: Web Servers
Dependencies: splunkd_detect.nasl, splunk_web_detect.nasl
Required KB Items [?]: installed_sw/Splunk

Vulnerability Information


Severity: Medium
Vulnerability Published: 2014-06-05
Patch Published: 2014-07-01
CVE [?]: CVE-2014-0224, CVE-2014-3470
CPE [?]: cpe:/a:splunk:splunk

Synopsis

The remote web server contains an application that is affected by multiple OpenSSL-related vulnerabilities.

Description

According to its version number, the Splunk Enterprise hosted on the remote web server is 4.3.x, 5.0.x prior to 5.0.9, 6.0.x prior to 6.0.5, or 6.1.x prior to 6.1.2. It is, therefore, affected by multiple OpenSSL-related vulnerabilities :

- An unspecified error exists that allows an attacker to cause usage of weak keying material, resulting in simplified man-in-the-middle attacks. (CVE-2014-0224)

- An unspecified error exists related to anonymous ECDH cipher suites that allow denial of service attacks. Note that this issue only affects OpenSSL TLS clients. (CVE-2014-3470)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Splunk Enterprise 5.0.9 / 6.0.5 / 6.1.2 or later as appropriate.

Public Exploits


Target Network Port(s): 8000, 8089
Target Asset(s): Services/www
Exploit Available: True (GitHub, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Splunk Enterprise 4.3.x / 5.0.x < 5.0.9 / 6.0.x < 6.0.5 / 6.1.x < 6.1.2 Multiple OpenSSL Vulnerabilities vulnerability:

  1. GitHub: https://github.com/84KaliPleXon3/a2sv
    [CVE-2014-0224]
  2. GitHub: https://github.com/Artem-Salnikov/devops-netology
    [CVE-2014-0224]
  3. GitHub: https://github.com/F4RM0X/script_a2sv
    [CVE-2014-0224]
  4. GitHub: https://github.com/H4CK3RT3CH/a2sv
    [CVE-2014-0224]
  5. GitHub: https://github.com/Mre11i0t/a2sv
    [CVE-2014-0224]
  6. GitHub: https://github.com/SSLyze410-SSLGrader-wCipherSuite-info/ssl-grader
    [CVE-2014-0224]
  7. GitHub: https://github.com/SSLyze410-SSLGrader-wCipherSuite-info/ssl-wrapping-grader
    [CVE-2014-0224]
  8. GitHub: https://github.com/Tripwire/OpenSSL-CCS-Inject-Test
    [CVE-2014-0224: This script is designed for detection of vulnerable servers (CVE-2014-0224.) in a ...]
  9. GitHub: https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14
    [CVE-2014-0224]
  10. GitHub: https://github.com/WiktorMysz/devops-netology
    [CVE-2014-0224]
  11. GitHub: https://github.com/alexandrburyakov/Rep2
    [CVE-2014-0224]
  12. GitHub: https://github.com/bysart/devops-netology
    [CVE-2014-0224]
  13. GitHub: https://github.com/droptables/ccs-eval
    [CVE-2014-0224: Used for evaluating hosts for CVE-2014-0224]
  14. GitHub: https://github.com/fireorb/sslscanner
    [CVE-2014-0224]
  15. GitHub: https://github.com/giusepperuggiero96/Network-Security-2021
    [CVE-2014-0224]
  16. GitHub: https://github.com/ilya-starchikov/devops-netology
    [CVE-2014-0224]
  17. GitHub: https://github.com/iph0n3/CVE-2014-0224
    [CVE-2014-0224]
  18. GitHub: https://github.com/korotkov-dmitry/03-sysadmin-09-security
    [CVE-2014-0224]
  19. GitHub: https://github.com/krabelize/openbsd-httpd-tls-perfect-ssllabs-score
    [CVE-2014-0224]
  20. GitHub: https://github.com/nkiselyov/devops-netology
    [CVE-2014-0224]
  21. GitHub: https://github.com/nyc-tophile/A2SV--SSL-VUL-Scan
    [CVE-2014-0224: A2SV = Auto Scanning to SSL Vulnerability HeartBleed, CCS Injection, SSLv3 POODLE, ...]
  22. GitHub: https://github.com/pashicop/3.9_1
    [CVE-2014-0224]
  23. GitHub: https://github.com/secretnonempty/CVE-2014-0224
    [CVE-2014-0224]
  24. GitHub: https://github.com/ssllabs/openssl-ccs-cve-2014-0224
    [CVE-2014-0224]
  25. GitHub: https://github.com/takuzoo3868/laputa
    [CVE-2014-0224]
  26. GitHub: https://github.com/vshaliii/Hacklab-Vulnix
    [CVE-2014-0224]
  27. GitHub: https://github.com/yellownine/netology-DevOps
    [CVE-2014-0224]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2014-0224
CVSS V2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:N/E:F/RL:OF/RC:C
CVSS Base Score:5.8 (Medium)
Impact Subscore:4.9
Exploitability Subscore:8.6
CVSS Temporal Score:4.8 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:4.8 (Medium)

Go back to menu.

Plugin Source


This is the splunk_605.nasl nessus plugin source code. This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(76528);
  script_version("1.12");
  script_cvs_date("Date: 2019/11/26");

  script_cve_id("CVE-2014-0224", "CVE-2014-3470");
  script_bugtraq_id(67898, 67899);
  script_xref(name:"CERT", value:"978508");

  script_name(english:"Splunk Enterprise 4.3.x / 5.0.x < 5.0.9 / 6.0.x < 6.0.5 / 6.1.x < 6.1.2 Multiple OpenSSL Vulnerabilities");
  script_summary(english:"Checks the version of Splunk Enterprise.");

  script_set_attribute(attribute:"synopsis", value:
"The remote web server contains an application that is affected by
multiple OpenSSL-related vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"According to its version number, the Splunk Enterprise hosted on the
remote web server is 4.3.x, 5.0.x prior to 5.0.9, 6.0.x prior to
6.0.5, or 6.1.x prior to 6.1.2. It is, therefore, affected by multiple
OpenSSL-related vulnerabilities :

  - An unspecified error exists that allows an attacker to
    cause usage of weak keying material, resulting in
    simplified man-in-the-middle attacks. (CVE-2014-0224)

  - An unspecified error exists related to anonymous ECDH
    cipher suites that allow denial of service attacks. Note
    that this issue only affects OpenSSL TLS clients.
    (CVE-2014-3470)

Note that Nessus has not tested for these issues but has instead
relied only on the application's self-reported version number.");
  script_set_attribute(attribute:"see_also", value:"https://www.splunk.com/view/SP-CAAAM2D");
  # https://www.splunk.com/blog/2014/06/09/splunk-and-the-latest-openssl-vulnerabilities.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e0aaf276");
  script_set_attribute(attribute:"see_also", value:"https://www.openssl.org/news/secadv/20140605.txt");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Splunk Enterprise 5.0.9 / 6.0.5 / 6.1.2 or later as
appropriate.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-0224");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2014/06/05");
  script_set_attribute(attribute:"patch_publication_date", value:"2014/07/01");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/07/16");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:splunk:splunk");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Web Servers");

  script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("splunkd_detect.nasl", "splunk_web_detect.nasl");
  script_require_keys("installed_sw/Splunk");
  script_require_ports("Services/www", 8089, 8000);

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("http.inc");
include("install_func.inc");

app = "Splunk";

get_install_count(app_name:app, exit_if_zero:TRUE);

port = get_http_port(default:8000, embedded:TRUE);

install = get_single_install(
  app_name : app,
  port     : port,
  exit_if_unknown_ver : TRUE
);

dir = install['path'];
ver = install['version'];

install_url = build_url(qs:dir, port:port);

license = install['License'];
if (isnull(license) || license != "Enterprise")
  exit(0, "The Splunk install at "+install_url+" is not the Enterprise variant.");

fix = FALSE;

if (ver =~ "^4\.3($|[^0-9])") fix = 'Upgrade to 5.0.9 / 6.0.5 / 6.1.2';
else if (ver =~ "^5\.0($|[^0-9])") fix = '5.0.9';
else if (ver =~ "^6\.0($|[^0-9])") fix = '6.0.5';
else if (ver =~ "^6\.1($|[^0-9])") fix = '6.1.2';

if (fix && ("Upgrade" >< fix || ver_compare(ver:ver, fix:fix, strict:FALSE) < 0))
{
  if (report_verbosity > 0)
  {
    report =
      '\n  URL               : ' + install_url +
      '\n  Installed version : ' + ver +
      '\n  Fixed version     : ' + fix +
      '\n';
    security_warning(port:port, extra:report);
  }
  else security_warning(port);
  exit(0);
}
else audit(AUDIT_WEB_APP_NOT_AFFECTED, app, install_url, ver);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/splunk_605.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\splunk_605.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/splunk_605.nasl

Go back to menu.

How to Run


Here is how to run the Splunk Enterprise 4.3.x / 5.0.x < 5.0.9 / 6.0.x < 6.0.5 / 6.1.x < 6.1.2 Multiple OpenSSL Vulnerabilities as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Web Servers plugin family.
  6. On the right side table select Splunk Enterprise 4.3.x / 5.0.x < 5.0.9 / 6.0.x < 6.0.5 / 6.1.x < 6.1.2 Multiple OpenSSL Vulnerabilities plugin ID 76528.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl splunk_605.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a splunk_605.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - splunk_605.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state splunk_605.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: CERT | Computer Emergency Response Team: See also: Similar and related Nessus plugins:
  • 79721 - Splunk Enterprise 5.0.x < 5.0.11 Multiple Vulnerabilities (POODLE)
  • 73575 - Splunk 6.x < 6.0.3 Multiple OpenSSL Vulnerabilities (Heartbleed)
  • 66835 - Splunk 5.0.x < 5.0.3 Multiple Vulnerabilities
  • 79722 - Splunk Enterprise 6.0.x < 6.0.6 Multiple Vulnerabilities
  • 79723 - Splunk Enterprise 6.0.x < 6.0.7 Multiple Vulnerabilities (POODLE)
  • 79724 - Splunk Enterprise 5.0.x < 5.0.10 / 6.1.x < 6.1.4 Multiple Vulnerabilities
  • 83992 - Splunk Enterprise 5.0.x < 5.0.13 / 6.0.x < 6.0.9 / 6.1.x < 6.1.8 OpenSSL Vulnerabilities (FREAK)
  • 81812 - Splunk Enterprise 6.2.x < 6.2.2 Multiple Vulnerabilities (FREAK)
  • 85581 - Splunk Enterprise < 5.0.14 / 6.0.10 / 6.1.9 / 6.2.5 or Splunk Light < 6.2.5 Multiple Vulnerabilities
  • 90705 - Splunk Enterprise < 5.0.15 / 6.0.11 / 6.1.10 / 6.2.9 / 6.3.3.4 or Splunk Light < 6.2.9 / 6.3.3.4 Multiple Vulnerabilities (DROWN)
  • 92790 - Splunk Enterprise < 5.0.16 / 6.0.12 / 6.1.11 / 6.2.11 / 6.3.6 / 6.4.2 or Splunk Light < 6.4.2 Multiple Vulnerabilities
  • 94932 - Splunk Enterprise < 5.0.17 / 6.0.13 / 6.1.12 / 6.2.12 / 6.3.8 / 6.4.4 or Splunk Light < 6.5.0 Multiple Vulnerabilities
  • 97100 - Splunk Enterprise < 5.0.17 / 6.0.13 / 6.1.12 / 6.2.13 / 6.3.9 / 6.4.5 / 6.5.2 or Splunk Light < 6.5.2 Multiple Vulnerabilities
  • 99235 - Splunk Enterprise < 5.0.18 / 6.0.14 / 6.1.13 / 6.2.13.1 / 6.3.10 / 6.4.6 / 6.5.3 / Splunk Light < 6.5.3 Multiple Vulnerabilities
  • 104850 - Splunk Enterprise 6.3.x < 6.3.12 / 6.4.x < 6.4.9 / 6.5.x < 6.5.6 / 6.6 < 6.6.3.2 or 6.6.4 / 7.0.x < 7.0.0.1 Multiple SAML Implementation Vulnerabilities
  • 158383 - Splunk Enterprise 8.1.x < 8.1.7.2 / 8.2.x < 8.2.3.3 Log4j
  • 121164 - Splunk Information Disclosure Vulnerability (SP-CAAAP5E)
  • 121163 - Splunk Information Exposure (SP-CAAAP5E
  • 160471 - Splunk Enterprise 8.1.x < 8.1.7.2 / 8.2.x < 8.2.3.3 Log4j (macOS)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file splunk_605.nasl version 1.12. For more plugins, visit the Nessus Plugin Library.

Go back to menu.