-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0999
        SVD-2023-0203: Persistent Cross-Site Scripting through the
                'module' Tag in a View in Splunk Enterprise
                             17 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Splunk Enterprise
Publisher:         Splunk
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-22933  

Original Bulletin: 
   https://advisory.splunk.com//advisories/SVD-2023-0203

Comment: CVSS (Max):  8.0 CVE-2023-22933 (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Splunk
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Persistent Cross-Site Scripting through the 'module' Tag in a View in Splunk
Enterprise

Advisory ID: SVD-2023-0203

CVE ID: CVE-2023-22933

Published: 2023-02-14

Last Update: 2023-02-14

CVSSv3.1 Score: 8.0, High

CVSSv3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

CWE: CWE-79

Bug ID: SPL-228264

Description

In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, a View allows
for Cross-Site Scripting (XSS) in an extensible mark-up language (XML) View
through the 'layoutPanel' attribute in the 'module' tag'. The vulnerability
affects instances with Splunk Web enabled.

Solution

For Splunk Enterprise, upgrade versions to 8.1.13, 8.2.10, 9.0.4, or higher.

For Splunk Cloud Platform, Splunk is actively patching and monitoring the
Splunk Cloud instances.

Product Status

       Product        Version Component   Affected Version  Fix Version
Splunk Enterprise     8.1     Splunk Web 8.1.12 and lower   8.1.13
Splunk Enterprise     8.2     Splunk Web 8.2.0 to 8.2.9     8.2.10
Splunk Enterprise     9.0     Splunk Web 9.0. to 9.0.3      9.0.4
Splunk Cloud Platform -       Splunk Web 9.0.2208 and lower 9.0.2209

Mitigations and Workarounds

If users do not log in to Splunk Web on indexers in a distributed environment,
disable Splunk Web on those indexers. See Disable unnecessary Splunk Enterprise
components and the web.conf configuration specification file for more
information on disabling Splunk Web.

Detections

  o Splunk list all nonstandard admin accounts Splunk XSS via View

This search enumerates all Splunk accounts with administrative rights on an
instance which might have been given maliciously to lower-privileged users as a
result of this vulnerability. The search deliberately ignores the default admin
account since this account is assumed to be present.

Severity

Splunk rated the vulnerability as High, 8.0, with a CVSSv3.1 vector of CVSS:3.1
/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H.

If the Splunk Enterprise instance does not run Splunk Web, there is no impact
and the severity is Informational.

Acknowledgments

Danylo Dmytriiev (DDV_UA)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=BuU7
-----END PGP SIGNATURE-----