-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5618
                Host Header Injection in Splunk Enterprise
                              7 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Splunk Enterprise
Publisher:         Splunk
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-43562  

Original Bulletin: 
   https://www.splunk.com/en_us/product-security/announcements/svd-2022-1102.html

Comment: CVSS (Max):  3.0 CVE-2022-43562 (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:N)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

SPLUNK / PRODUCT SECURITY / SVD-2022-1102

Host Header Injection in Splunk Enterprise

Advisory ID:            CVE ID: CVE-2022-43562
SVD-2022-1102
                        
Published: 2022-11-02   Last Update: 2022-11-02

CVSSv3.1 Score:         CVSSv3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/
3.0, Low                I:N/A:N

CWE: CWE-20             Bug ID: SPL-224156


Description

In Splunk Enterprise versions below 8.1.12, 8.2.9, and 9.0.2, Splunk
Enterprise fails to properly validate and escape the Host header, which could
let a remote authenticated user conduct various attacks against the system,
including cross-site scripting and cache poisoning.

Solution

For Splunk Enterprise, upgrade versions to 8.1.12, 8.2.9, 9.0.2, or higher.

For Splunk Cloud Platform versions below 9.0.2208, Splunk is actively patching
and monitoring the Splunk Cloud instances. To request an immediate upgrade,
determine which version of Splunk Cloud Platform you're running , then create
a new support case .

Product Status

       Product        Version Component  Affected Version  Fixed Version
Splunk Enterprise     8.1               8.1.11 and lower   8.1.12
Splunk Enterprise     8.2               8.2.0 to 8.2.8     8.2.9
Splunk Enterprise     9.0               9.0.0 to 9.0.1     9.0.2
Splunk Cloud Platform                   9.0.2205 and lower 9.0.2208

Mitigations and Workarounds

None

Detections

None

Severity

Splunk rated the vulnerability as Low. The vulnerability could potentially let
a remote authenticated user inject scripts or manipulate server side behavior
through a specially crafted HTTP request. Splunk has not, however, observed a
direct exploitation technique. Hence, Splunk scored the vulnerability as 3.0
with a CVSSv3.1 vector of CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:N.

Acknowledgments

Ali Mirheidari at Splunk

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=1OVU
-----END PGP SIGNATURE-----