-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1006
        SVD-2023-0209: SPL Command Safeguards Bypass via the 'map'
                     SPL Command in Splunk Enterprise
                             17 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Splunk Enterprise
Publisher:         Splunk
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-22939  

Original Bulletin: 
   https://advisory.splunk.com//advisories/SVD-2023-0209

Comment: CVSS (Max):  8.1 CVE-2023-22939 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N)
         CVSS Source: Splunk
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

SPL Command Safeguards Bypass via the 'map' SPL Command in Splunk Enterprise

Advisory ID: SVD-2023-0209

CVE ID: CVE-2023-22939

Published: 2023-02-14

Last Update: 2023-02-14

CVSSv3.1 Score: 8.1, High

CVSSv3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

CWE: CWE-20

Bug ID: SPL-230588

Description

In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, the 'map' search
processing language (SPL) command lets a search bypass SPL safeguards for risky
commands . The vulnerability requires a higher privileged user to initiate a
request within their browser and only affects instances with Splunk Web
enabled.

Solution

For Splunk Enterprise, upgrade versions to 8.1.13, 8.2.10, 9.0.4, or higher.

For Splunk Cloud Platform, Splunk is actively patching and monitoring the
Splunk Cloud instances.

Product Status

       Product        Version Component   Affected Version  Fix Version
Splunk Enterprise     8.1     Splunk Web 8.1.12 and lower   8.1.13
Splunk Enterprise     8.2     Splunk Web 8.2.0 to 8.2.9     8.2.10
Splunk Enterprise     9.0     Splunk Web 9.0.0 to 9.0.3     9.0.4
Splunk Cloud Platform -       Splunk Web 9.2.2209 and lower 9.2.2209.3

Mitigations and Workarounds

If users do not log in to Splunk Web on indexers in a distributed environment,
disable Splunk Web on those indexers. See Disable unnecessary Splunk Enterprise
components and the web.conf configuration specification file for more
information on disabling Splunk Web.

Detections

  o Splunk Risky Command Abuse Disclosed February 2023

This hunting search provides information about potential abuse of the 'map' SPL
command.

Severity

Splunk rated the vulnerability as High, 8.1, with a CVSSv3.1 vector of CVSS:3.1
/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N.

If the Splunk Enterprise instance does not run Splunk Web, there is no impact
and the severity is Informational.

Acknowledgments

Klevis Luli, Splunk

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY+8fhMkNZI30y1K9AQhyzA//Qd4YXAWEcNiyVUmNAJfnWxq9Hy4lB2MT
TYT7E0X3nlnFwmVUXYoVkSOigsa6fdz70wyKprTzNBkzkwiP8pHIav2zt7MetPI2
7ReE4bEZX+lFWTYsBnJ9xojRvtj3QwMqgJnEW9X75oqyxm49MCooe8KUHlsJL0kg
o/d171ngwzn8ZiDXOmU4WfLoFDpPFU5MvcuQ+dwvKniKlDMgO/10dOkrJ+EYu6PI
7BSx0K0kACQOOhWBypQPjWKp8pNyFgPfm6QSZEVvgcnTOs0vciDuOV+UoK6kU0ML
3l0IymEmpMYTb39M0PIrjIBXPFSeb+IctHr7VbUHGmh6OvttyGjtCSrWQgSz60Md
GUorqkYxr+hKmkNVgDEkcq/nu0tGkiZd2O3nk7xEy7yi2oNmZbwvekw9lM2kH4O1
cCwMZ5Ptgr1HtnYPb7ykAxEPcHXoAZSeAGG3VsUJHyHk541F+E2ybeGzAktnRe5h
qoI61eny8z1Z8CJb2y3e38PS+UlkTthq9mYyfufh/MffM6FB5RIHaHW/EBra4iLh
vBbJgn13mIXa+2sTFtsyxiiZKs5oG4WpMo3MxHXyaNNOnTWA3J/gbMiJiBKNn2Jd
7/7FXCd4n7hoUKloSNs1E4s4tvhTPxq4mqqMgs9P48jPtPY1ig0o64UaA26Twa1H
m6uJCzPRTtQ=
=HkOV
-----END PGP SIGNATURE-----