Try in Splunk Security Cloud

Description

On May 3rd, 2022, Splunk published a security advisory for a Path traversal in search parameter that can potentiall allow SPL injection. An attacker can cause the application to load data from incorrect endpoints, urls leading to outcomes such as running arbitrary SPL queries.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security

  • Last Updated: 2024-03-19
  • Author: Rod Soto, Splunk
  • ID: dfe55688-82ed-4d24-a21b-ed8f0e0fda99

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1083 File and Directory Discovery Discovery
Kill Chain Phase
  • Exploitation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
ID Summary CVSS
CVE-2022-26889 In Splunk Enterprise versions before 8.1.2, the uri path to load a relative resource within a web page is vulnerable to path traversal. It allows an attacker to potentially inject arbitrary content into the web page (e.g., HTML Injection, XSS) or bypass SPL safeguards for risky commands. The attack is browser-based. An attacker cannot exploit the attack at will and requires the attacker to initiate a request within the victim's browser (e.g., phishing). 5.1
1
2
3
4
 `path_traversal_spl_injection` 
| search "\/..\/..\/..\/..\/..\/..\/..\/..\/..\/"  
| stats count by host status clientip method uri_path uri_query 
| `path_traversal_spl_injection_filter`

Macros

The SPL above uses the following Macros:

:information_source: path_traversal_spl_injection_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • status
  • clientip
  • method
  • uri_path
  • uri_query

How To Implement

This detection does not require you to ingest any new data. The detection does require the ability to search the _internal index. This search will provide search UI requests with path traversal parameter ("../../../../../../../../../") which shows exploitation attempts. This detection is meant for on premise environments, and if executed on internet facing servers without a WAF may produce a lot of results. This detection will not work against obfuscated path traversal requests.

Known False Positives

This search may find additional path traversal exploitation attempts.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
40.0 50 80 Path traversal exploitation attempt from $clientip$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 2