:no_entry: THIS IS A DEPRECATED DETECTION

This detection has been marked deprecated by the Splunk Threat Research team. This means that it will no longer be maintained or supported.

Try in Splunk Security Cloud

Description

The search is used to detect systems that are still vulnerable to the Spectre and Meltdown vulnerabilities.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud
  • Datamodel: Vulnerabilities
  • Last Updated: 2017-01-07
  • Author: David Dorsey, Splunk
  • ID: 354be8e0-32cd-4da0-8c47-796de13b60ea

Annotations

ATT&CK
Kill Chain Phase
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
ID Summary CVSS
CVE-2017-5753 Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis. 4.7
1
2
3
4
5
6
| tstats `security_content_summariesonly` min(_time) as firstTime max(_time) as lastTime from datamodel=Vulnerabilities where Vulnerabilities.cve ="CVE-2017-5753" OR Vulnerabilities.cve ="CVE-2017-5715" OR Vulnerabilities.cve ="CVE-2017-5754" by Vulnerabilities.dest 
| `drop_dm_object_name(Vulnerabilities)` 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `spectre_and_meltdown_vulnerable_systems_filter`

Macros

The SPL above uses the following Macros:

:information_source: spectre_and_meltdown_vulnerable_systems_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time

How To Implement

The search requires that you are ingesting your vulnerability-scanner data and that it reports the CVE of the vulnerability identified.

Known False Positives

It is possible that your vulnerability scanner is not detecting that the patches have been applied.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
25.0 50 50 tbd

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1