Try in Splunk Security Cloud

Description

The following analytic identifies attempts to exploit a Denial of Service (DoS) vulnerability in the Splunk-to-Splunk (S2S) protocol by detecting malformed S2S requests. It leverages splunkd logs, specifically looking for "ERROR" level logs from the "TcpInputProc" component with the thread name "FwdDataReceiverThread" and the message "Invalid _meta atom." This activity is significant as it targets a known vulnerability that could disrupt Splunk services. If confirmed malicious, this could lead to service outages, impacting the availability and reliability of Splunk for monitoring and analysis.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2024-05-27
  • Author: Lou Stella, Splunk
  • ID: fc246e56-953b-40c1-8634-868f9e474cbd

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1498 Network Denial of Service Impact
Kill Chain Phase
  • Actions On Objectives
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
`splunkd` log_level="ERROR" component="TcpInputProc" thread_name="FwdDataReceiverThread" "Invalid _meta atom" 
| table host, src 
| `splunk_dos_via_malformed_s2s_request_filter`

Macros

The SPL above uses the following Macros:

:information_source: splunk_dos_via_malformed_s2s_request_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • host
  • src
  • log_level
  • component
  • thread_name

How To Implement

This detection does not require you to ingest any new data. The detection does require the ability to search the _internal index. This detection will only find attempted exploitation on versions of Splunk already patched for CVE-2021-3422.

Known False Positives

None.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
50.0 50 100 An attempt to exploit CVE-2021-3422 was detected from $src$ against $host$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 3