Try in Splunk Security Cloud

Description

The following analytic identifies attempts to exploit an HTTP response splitting vulnerability via the rest SPL command in Splunk. It detects this activity by analyzing audit logs for specific search commands that include REST methods like POST, PUT, PATCH, or DELETE. This behavior is significant because it indicates a potential attempt to access restricted REST endpoints, which could lead to unauthorized access to sensitive information. If confirmed malicious, this activity could allow an attacker to access restricted content, such as password files, by injecting commands into HTTP requests.

  • Type: Hunting
  • Product: Splunk Enterprise

  • Last Updated: 2024-05-27
  • Author: Rod Soto, Chase Franklin
  • ID: e615a0e1-a1b2-4196-9865-8aa646e1708c

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1027.006 HTML Smuggling Defense Evasion
Kill Chain Phase
  • Exploitation
NIST
  • DE.AE
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
7
`audit_searches` AND search IN ("*
|*rest*POST*","*
|*rest*PUT*","*
|*rest*PATCH*","*
|*rest*DELETE*") AND NOT search="*audit_searches*" 
| table user info has_error_msg search _time  
| `splunk_http_response_splitting_via_rest_spl_command_filter`

Macros

The SPL above uses the following Macros:

:information_source: splunk_http_response_splitting_via_rest_spl_command_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • search
  • testing_endpoint
  • info
  • has_error_msg

How To Implement

This detection does not require you to ingest any new data. The detection does require the ability to search the _audit index. This search may assist in detecting possible http response splitting exploitation attemptss.

Known False Positives

This search may have produce false positives as malformed or erroneous requests made to this endpoint may be executed willingly or erroneously by operators.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
25.0 50 50 Suspicious access by $user$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 2