Lucene search

K
nessusThis script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.SPLUNK_900_CVE-2022-32155.NASL
HistoryAug 11, 2022 - 12:00 a.m.

Splunk Universal Forwarder < 9.0 Insecure Default Configuration

2022-08-1100:00:00
This script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
39

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

49.7%

In universal forwarder versions before 9.0, management services are available remotely by default. When not required, it introduces a potential exposure, but it is not a vulnerability. If exposed, we recommend each customer assess the potential severity specific to your environment. In Splunk 9.0, the universal forwarder now binds the management port to localhost preventing remote logins by default.

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(164077);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/03/23");

  script_cve_id("CVE-2022-32155");
  script_xref(name:"IAVA", value:"2022-A-0251-S");

  script_name(english:"Splunk Universal Forwarder < 9.0 Insecure Default Configuration");

  script_set_attribute(attribute:"synopsis", value:
"An application running on a remote web server host may be affected by an insecure default configuration.");
  script_set_attribute(attribute:"description", value:
"In universal forwarder versions before 9.0, management services are available remotely by default. When not required,
it introduces a potential exposure, but it is not a vulnerability. If exposed, we recommend each customer assess the
potential severity specific to your environment. In Splunk 9.0, the universal forwarder now binds the management port
to localhost preventing remote logins by default.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  # https://www.splunk.com/en_us/product-security/announcements/svd-2022-0605.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?19a85742");
  script_set_attribute(attribute:"solution", value:
"Upgrade Splunk Universal Forwarder to version 9.0, or later.");
  script_set_attribute(attribute:"agent", value:"all");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-32155");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/06/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/06/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/08/11");

  script_set_attribute(attribute:"potential_vulnerability", value:"true");
  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:splunk:universal_forwarder");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies(
    "splunkd_detect.nasl",
    "splunk_web_detect.nasl",
    "macos_splunk_installed.nbin",
    "splunk_win_installed.nbin",
    "splunk_nix_installed.nbin",
    "splunk_universal_forwarder_nix_installed.nbin",
    "splunk_universal_forwarder_win_installed.nbin"
  );
  script_require_keys("Settings/ParanoidReport");
  script_require_ports("installed_sw/Splunk", "installed_sw/Splunk Universal Forwarder");

  exit(0);
}

# Configuration change mentioned as workaround which we can't detect.
if (report_paranoia < 2) audit(AUDIT_PARANOID);

include('vcf_extras_splunk.inc');

var app_info = vcf::splunk::get_app_info();

var constraints = [
  { 'fixed_version' : '9.0', 'license': 'Forwarder' }
];

vcf::splunk::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);
VendorProductVersionCPE
splunkuniversal_forwardercpe:/a:splunk:universal_forwarder

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

49.7%

Related for SPLUNK_900_CVE-2022-32155.NASL