Detection: Splunk Low-Priv Search as nobody SplunkDeploymentServerConfig App

Description

In Splunk Enterprise versions below 9.3.1, and 9.2.0 versions below 9.2.3, and Splunk Cloud Platform versions below 9.2.2403.103, 9.1.2312.200, 9.1.2312.110 and 9.1.2308.208, a low-privileged user that does not hold the “admin” or “power” Splunk roles could run a search as ”nobody” in the SplunkDeploymentServerConfig app allowing access to potentially restricted data.

1
2| rest services/apps/local/SplunkDeploymentServerConfig 
3
4| table label, splunk_server, eai:acl.perms.read, eai:acl.perms.write, eai:acl.can_change_perms
5
6| `splunk_low_priv_search_as_nobody_splunkdeploymentserverconfig_app_filter`

Data Source

Name Platform Sourcetype Source Supported App
Splunk Splunk icon Splunk 'splunkd_ui_access' 'splunkd_ui_access.log' N/A

Macros Used

Name Value

| splunk_low_priv_search_as_nobody_splunkdeploymentserverconfig_app_filter | search * |

splunk_low_priv_search_as_nobody_splunkdeploymentserverconfig_app_filter is an empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Annotations

- MITRE ATT&CK
+ Kill Chain Phases
+ NIST
+ CIS
- Threat Actors
ID Technique Tactic
T1068 Exploitation for Privilege Escalation Privilege Escalation
KillChainPhase.EXPLOITAITON
NistCategory.DE_AE
Cis18Value.CIS_10
APT28
APT29
APT32
APT33
BITTER
Cobalt Group
FIN6
FIN8
LAPSUS$
MoustachedBouncer
PLATINUM
Scattered Spider
Threat Group-3390
Tonto Team
Turla
Whitefly
ZIRCONIUM

Default Configuration

This detection is configured by default in Splunk Enterprise Security to run with the following settings:

Setting Value
Disabled true
Cron Schedule 0 * * * *
Earliest Time -70m@m
Latest Time -10m@m
Schedule Window auto
Creates Risk Event False
This configuration file applies to all detections of type hunting.

Implementation

Requires access to REST Api.

Known False Positives

This search displays effective permissions for SplunkDeploymentServerConfig. If permissions are inadequate they must be fixed. Please refer to the SVD-2024-1002 for more information about these permissions.

Associated Analytic Story

Risk Based Analytics (RBA)

Risk Message Risk Score Impact Confidence
Please verify and adjust permissions on $splunk_server$ for $label$ according to SVD-2024-1002 Advisory 90 90 100
The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

References

Detection Testing

Test Type Status Dataset Source Sourcetype
Validation Passing N/A N/A N/A
Unit Passing N/A N/A N/A
Integration ✅ Passing N/A N/A N/A

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range


Source: GitHub | Version: 1