-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1009
             SVD-2023-0212: Cross-Site Request Forgery in the
          'ssg/kvstore_client' REST Endpoint in Splunk Enterprise
                             17 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Splunk Enterprise
Publisher:         Splunk
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-22942  

Original Bulletin: 
   https://advisory.splunk.com//advisories/SVD-2023-0212

Comment: CVSS (Max):  5.4 CVE-2023-22942 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L)
         CVSS Source: Splunk
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L

- --------------------------BEGIN INCLUDED TEXT--------------------

Cross-Site Request Forgery in the 'ssg/kvstore_client' REST Endpoint in Splunk
Enterprise

Advisory ID: SVD-2023-0212

CVE ID: CVE-2023-22942

Published: 2023-02-14

Last Update: 2023-02-14

CVSSv3.1 Score: 5.4, Medium

CVSSv3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L

CWE: CWE-352

Bug ID: SPL-232619

Description

In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, a cross-site
request forgery in the Splunk Secure Gateway (SSG) app in the 'kvstore_client'
REST endpoint lets a potential attacker update SSG App Key Value Store (KV
store) collections using an HTTP GET request. SSG is a Splunk-built app that
comes with Splunk Enterprise. The vulnerability affects instances with SSG and
Splunk Web enabled.

Solution

For Splunk Enterprise, upgrade versions to 8.1.13, 8.2.10, 9.0.4, or higher.

For Splunk Cloud Platform, Splunk is actively patching the Splunk Secure
Gateway app and monitoring the Splunk Cloud instances.

Product Status

     Product      Version Component  Affected Version Fix Version
Splunk Enterprise 8.1     Splunk Web 8.1.12 and lower 8.1.13
Splunk Enterprise 8.2     Splunk Web 8.2.0 to 8.2.9   8.2.10
Splunk Enterprise 9.0     Splunk Web 9.0.0 to 9.0.3   9.0.4

Mitigations and Workarounds

If users do not log in to Splunk Web on indexers in a distributed environment,
disable Splunk Web on those indexers. See Disable unnecessary Splunk Enterprise
components and the web.conf configuration specification file for more
information on disabling Splunk Web.

Splunk Secure Gateway is a Splunk-built app that comes with Splunk Enterprise.
If the Splunk instance does not use the SSG functionality, disable or delete
the app. See Manage app and add-on objects for more information.

The SSG app is not available for download or direct update through Splunkbase.

Detections

  o Splunk csrf in the ssg kvstore client endpoint

This hunting search provides information on REST method and post data that
might reveal exploitation of this vulnerability.

Severity

Splunk rated the vulnerability as Medium, 5.4, with a CVSSv3.1 vector of
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L. The impact endpoint has limited
functionality to edit minor configurations and disable minor functionality.

If the Splunk Enterprise instance does not run Splunk Web, there is no impact
and the severity is Informational. If the Splunk Enterprise instance disabled
or removed the SSG, there is no impact and the severity is Informational.

Acknowledgments

Anton (therceman)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=N7Xb
-----END PGP SIGNATURE-----