Detection: Cisco Smart Install Oversized Packet Detection

Description

This analytic detects oversized Cisco Smart Install (SMI) protocol messages by inspecting traffic to TCP port 4786 within the Network_Traffic data model. Abnormally large SMI payloads have been associated with exploitation and protocol abuse (e.g., CVE-2018-0171; activity reported by the "Static Tundra" threat actor). Monitoring message sizes over time can help identify possible attempts at remote code execution, denial of service, or reconnaissance against Cisco devices exposing Smart Install.

 1
 2| tstats `security_content_summariesonly` 
 3    avg(All_Traffic.packets) as avg_packets,
 4    max(All_Traffic.bytes) as max_bytes 
 5    from datamodel=Network_Traffic 
 6    where All_Traffic.dest_port=4786 AND All_Traffic.transport=tcp
 7    by All_Traffic.src_ip, All_Traffic.dest_ip, _time span=1h
 8
 9| `drop_dm_object_name("All_Traffic")`
10
11| where max_bytes > 500
12
13| eval severity=case(max_bytes>1400, "critical", max_bytes>1000, "high", 1=1, "medium")
14
15| `cisco_smart_install_oversized_packet_detection_filter`

Data Source

Name Platform Sourcetype Source
Splunk Stream TCP Splunk icon Splunk 'stream:tcp' 'stream:tcp'

Macros Used

Name Value
security_content_summariesonly summariesonly=summariesonly_config allow_old_summaries=oldsummaries_config fillnull_value=fillnull_config``
cisco_smart_install_oversized_packet_detection_filter search *
cisco_smart_install_oversized_packet_detection_filter is an empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Annotations

Default Configuration

This detection is configured by default in Splunk Enterprise Security to run with the following settings:

Setting Value
Disabled true
Cron Schedule 0 * * * *
Earliest Time -70m@m
Latest Time -10m@m
Schedule Window auto
Creates Notable Yes
Rule Title %name%
Rule Description %description%
Notable Event Fields user, dest
Creates Risk Event True
This configuration file applies to all detections of type TTP. These detections will use Risk Based Alerting and generate Notable Events.

Implementation

To implement this search, ingest network traffic into the Network_Traffic data model (e.g., via Splunk Stream with sourcetype "stream:tcp"). The search analyzes TCP traffic to destination port 4786 (Cisco Smart Install) over hourly buckets, flags sessions with unusually large maximum bytes, and assigns a basic severity based on size thresholds. You may tune thresholds or restrict to perimeter-facing traffic. Consider blocking or disabling Smart Install where not required.

Known False Positives

Legitimate Smart Install operations (e.g., image/config transfers) can produce larger payloads. Baseline typical sizes for your environment and allowlist known management stations when appropriate.

Associated Analytic Story

Risk Based Analytics (RBA)

Risk Message:

Buffer overflow attempt detected in Cisco Smart Install message to $dest_ip$ from $src_ip$

Risk Object Risk Object Type Risk Score Threat Objects
dest_ip system 45 src_ip

References

Detection Testing

Test Type Status Dataset Source Sourcetype
Validation Passing N/A N/A N/A
Unit Passing Dataset stream:tcp stream:tcp
Integration ✅ Passing Dataset stream:tcp stream:tcp

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range


Source: GitHub | Version: 1