Splunk Enterprise 6.0.x < 6.0.6 Multiple Vulnerabilities - Nessus

Medium   Plugin ID: 79722

This page contains detailed information about the Splunk Enterprise 6.0.x < 6.0.6 Multiple Vulnerabilities Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 79722
Name: Splunk Enterprise 6.0.x < 6.0.6 Multiple Vulnerabilities
Filename: splunk_606.nasl
Vulnerability Published: 2014-08-06
This Plugin Published: 2014-12-04
Last Modification Time: 2021-01-19
Plugin Version: 1.10
Plugin Type: remote
Plugin Family: CGI abuses
Dependencies: splunkd_detect.nasl, splunk_web_detect.nasl
Required KB Items [?]: installed_sw/Splunk

Vulnerability Information


Severity: Medium
Vulnerability Published: 2014-08-06
Patch Published: 2014-09-30
CVE [?]: CVE-2014-3511, CVE-2014-8303
CPE [?]: cpe:/a:splunk:splunk

Synopsis

The remote web server contains an application that is affected by multiple vulnerabilities.

Description

According to its version number, the Splunk Enterprise hosted on the remote web server is 6.0.x prior to 6.0.6. It is, therefore, affected by the following vulnerabilities :

- The included OpenSSL library contains a TLS downgrade weakness. By using fragmented ClientHello messages, a remote, man-in-the-middle attacker can force a downgrade to TLS 1.0. (CVE-2014-3511)

- A cross-site scripting vulnerability exists due to improper validation of user-supplied input when parsing events. This allows a remote attacker, using a specially crafted request, to execute arbitrary script code in the user's browser session within the trust relationship. (CVE-2014-8303)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Splunk Enterprise 6.0.6 or later.

Public Exploits


Target Network Port(s): 8000, 8089
Target Asset(s): Services/www
Exploit Available: True (GitHub)
Exploit Ease: No exploit is required

Here's the list of publicly known exploits and PoCs for verifying the Splunk Enterprise 6.0.x < 6.0.6 Multiple Vulnerabilities vulnerability:

  1. GitHub: https://github.com/jumanjihouse/oval
    [CVE-2014-3511]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:U/RL:OF/RC:C
CVSS Base Score:4.3 (Medium)
Impact Subscore:2.9
Exploitability Subscore:8.6
CVSS Temporal Score:3.2 (Low)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:3.2 (Low)

Go back to menu.

Plugin Source


This is the splunk_606.nasl nessus plugin source code. This script is Copyright (C) 2014-2021 Tenable Network Security, Inc.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(79722);
  script_version("1.10");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");

  script_cve_id("CVE-2014-3511", "CVE-2014-8303");
  script_bugtraq_id(69079);

  script_name(english:"Splunk Enterprise 6.0.x < 6.0.6 Multiple Vulnerabilities");
  script_summary(english:"Checks the version of Splunk Enterprise.");

  script_set_attribute(attribute:"synopsis", value:
"The remote web server contains an application that is affected by
multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"According to its version number, the Splunk Enterprise hosted on the
remote web server is 6.0.x prior to 6.0.6. It is, therefore, affected
by the following vulnerabilities :

  - The included OpenSSL library contains a TLS downgrade
    weakness. By using fragmented ClientHello messages, a
    remote, man-in-the-middle attacker can force a downgrade
    to TLS 1.0. (CVE-2014-3511)

  - A cross-site scripting vulnerability exists due to
    improper validation of user-supplied input when parsing
    events. This allows a remote attacker, using a specially
    crafted request, to execute arbitrary script code in the
    user's browser session within the trust relationship.
    (CVE-2014-8303)

Note that Nessus has not tested for these issues but has instead
relied only on the application's self-reported version number.");
  script_set_attribute(attribute:"see_also", value:"https://www.splunk.com/view/SP-CAAANHS");
  script_set_attribute(attribute:"solution", value:"Upgrade to Splunk Enterprise 6.0.6 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);

  script_set_attribute(attribute:"vuln_publication_date", value:"2014/08/06");
  script_set_attribute(attribute:"patch_publication_date", value:"2014/09/30");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/12/04");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:splunk:splunk");

  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2014-2021 Tenable Network Security, Inc.");

  script_dependencies("splunkd_detect.nasl","splunk_web_detect.nasl");
  script_require_ports("Services/www", 8089, 8000);
  script_require_keys("installed_sw/Splunk");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("http.inc");
include("install_func.inc");

app = "Splunk";

get_install_count(app_name:app, exit_if_zero:TRUE);

port = get_http_port(default:8000, embedded:TRUE);

install = get_single_install(
  app_name : app,
  port     : port,
  exit_if_unknown_ver : TRUE
);

dir = install['path'];
ver = install['version'];

install_url = build_url(qs:dir, port:port);

# Affected : 6.0.x < 6.0.6
if (ver =~ "^6\." && ver_compare(ver:ver,fix:"6.0.6",strict:FALSE) < 0)
{
  set_kb_item(name:"www/"+port+"/XSS", value:TRUE);

  if (report_verbosity > 0)
  {
    report =
      '\n  URL               : ' +install_url+
      '\n  Installed version : ' +ver+
      '\n  Fixed version     : 6.0.6\n';
    security_warning(port:port, extra:report);
  }
  else security_warning(port);
}
else audit(AUDIT_WEB_APP_NOT_AFFECTED, app, install_url, ver);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/splunk_606.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\splunk_606.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/splunk_606.nasl

Go back to menu.

How to Run


Here is how to run the Splunk Enterprise 6.0.x < 6.0.6 Multiple Vulnerabilities as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select CGI abuses plugin family.
  6. On the right side table select Splunk Enterprise 6.0.x < 6.0.6 Multiple Vulnerabilities plugin ID 79722.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl splunk_606.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a splunk_606.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - splunk_606.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state splunk_606.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: CWE | Common Weakness Enumeration:
  • CWE-20 (Weakness) Improper Input Validation
  • CWE-74 (Weakness) Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
  • CWE-79 (Weakness) Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
  • CWE-442 (Category) DEPRECATED: Web Problems
  • CWE-629 (View) Weaknesses in OWASP Top Ten (2007)
  • CWE-711 (View) Weaknesses in OWASP Top Ten (2004)
  • CWE-712 (Category) OWASP Top Ten 2007 Category A1 - Cross Site Scripting (XSS)
  • CWE-722 (Category) OWASP Top Ten 2004 Category A1 - Unvalidated Input
  • CWE-725 (Category) OWASP Top Ten 2004 Category A4 - Cross-Site Scripting (XSS) Flaws
  • CWE-750 (View) Weaknesses in the 2009 CWE/SANS Top 25 Most Dangerous Programming Errors
  • CWE-751 (Category) 2009 Top 25 - Insecure Interaction Between Components
  • CWE-800 (View) Weaknesses in the 2010 CWE/SANS Top 25 Most Dangerous Programming Errors
  • CWE-801 (Category) 2010 Top 25 - Insecure Interaction Between Components
  • CWE-809 (View) Weaknesses in OWASP Top Ten (2010)
  • CWE-811 (Category) OWASP Top Ten 2010 Category A2 - Cross-Site Scripting (XSS)
  • CWE-864 (Category) 2011 Top 25 - Insecure Interaction Between Components
  • CWE-900 (View) Weaknesses in the 2011 CWE/SANS Top 25 Most Dangerous Software Errors
  • CWE-928 (View) Weaknesses in OWASP Top Ten (2013)
  • CWE-931 (Category) OWASP Top Ten 2013 Category A3 - Cross-Site Scripting (XSS)
  • CWE-990 (Category) SFP Secondary Cluster: Tainted Input to Command
See also: Similar and related Nessus plugins:
  • 77603 - AIX OpenSSL Advisory : openssl_advisory10.asc
  • 78334 - Amazon Linux AMI : openssl (ALAS-2014-391)
  • 77187 - CentOS 6 / 7 : openssl (CESA-2014:1052)
  • 77035 - Debian DSA-2998-1 : openssl - security update
  • 137479 - EulerOS 2.0 SP2 : openssl098e (EulerOS-SA-2020-1637)
  • 78195 - F5 Networks BIG-IP : TLS vulnerability (SOL15564)
  • 80319 - Fedora 21 : mingw-openssl-1.0.1j-1.fc21 (2014-17576) (POODLE)
  • 80322 - Fedora 20 : mingw-openssl-1.0.1j-1.fc20 (2014-17587) (POODLE)
  • 77107 - Fedora 19 : openssl-1.0.1e-39.fc19 (2014-9301)
  • 77108 - Fedora 20 : openssl-1.0.1e-39.fc20 (2014-9308) (Heartbleed)
  • 77036 - FreeBSD : OpenSSL -- multiple vulnerabilities (8aff07eb-1dbd-11e4-b6ba-3c970e169bc2)
  • 80244 - GLSA-201412-39 : OpenSSL: Multiple vulnerabilities
  • 85181 - HP System Management Homepage < 7.2.5 / 7.4.1 Multiple Vulnerabilities (POODLE)
  • 81784 - IBM Rational ClearQuest 7.1.x < 7.1.2.16 / 8.0.0.x < 8.0.0.13 / 8.0.1.x < 8.0.1.6 Multiple Vulnerabilities (credentialed check) (POODLE)
  • 78420 - Juniper Junos Multiple OpenSSL Vulnerabilities (JSA10649)
  • 77088 - OpenSSL 1.0.1 < 1.0.1i Multiple Vulnerabilities
  • 77317 - openSUSE Security Update : openssl (openSUSE-SU-2014:1052-1)
  • 77191 - Oracle Linux 6 / 7 : openssl (ELSA-2014-1052)
  • 79536 - OracleVM 3.3 : openssl (OVMSA-2014-0012)
  • 79547 - OracleVM 3.3 : openssl (OVMSA-2014-0032) (Heartbleed) (POODLE)
  • 108516 - pfSense < 2.1.5 Multiple Vulnerabilities ( SA-14_14 )
  • 77194 - RHEL 6 / 7 : openssl (RHSA-2014:1052)
  • 79040 - RHEL 6 : Storage Server (RHSA-2014:1054)
  • 81200 - RHEL 6 : rhev-hypervisor6 (RHSA-2015:0126) (GHOST)
  • 85713 - RHEL 6 : rhevm-spice-client (RHSA-2015:0197)
  • 77216 - Scientific Linux Security Update : openssl on SL6.x i386/x86_64 (20140813)
  • 77091 - Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : openssl (SSA:2014-220-01)
  • 80724 - Oracle Solaris Third-Party Patch Update : openssl (cve_2014_3508_information_disclosure)
  • 79724 - Splunk Enterprise 5.0.x < 5.0.10 / 6.1.x < 6.1.4 Multiple Vulnerabilities
  • 77182 - stunnel < 5.03 OpenSSL Multiple Vulnerabilities
  • 81649 - Apache Tomcat 6.0.x < 6.0.43 Multiple Vulnerabilities (POODLE)
  • 81650 - Apache Tomcat 7.0.x < 7.0.57 Multiple Vulnerabilities (POODLE)
  • 81651 - Apache Tomcat 8.0.x < 8.0.15 Multiple Vulnerabilities (POODLE)
  • 77085 - Ubuntu 10.04 LTS / 12.04 LTS / 14.04 LTS : openssl vulnerabilities (USN-2308-1)
  • 78078 - WinSCP 5.x < 5.5.5 Multiple Vulnerabilities

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file splunk_606.nasl version 1.10. For more plugins, visit the Nessus Plugin Library.

Go back to menu.