-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.3134
       SVD-2023-0605: Persistent Cross-Site Scripting (XSS) through
              a URL Validation Bypass within a Dashboard View
                                2 June 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Splunk Enterprise
Publisher:         Splunk
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-32711 CVE-2019-8331 

Original Bulletin: 
   https://advisory.splunk.com//advisories/SVD-2023-0605

Comment: CVSS (Max):  5.4 CVE-2023-32711 (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)
         CVSS Source: Splunk
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

Persistent Cross-Site Scripting (XSS) through a URL Validation Bypass within a
Dashboard View

Advisory ID: SVD-2023-0605

CVE ID: CVE-2023-32711

Published: 2023-06-01

Last Update: 2023-06-01

CVSSv3.1 Score: 5.4, Medium

CVSSv3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

CWE: CWE-79

Bug ID: SPL-234890

Description

A Splunk dashboard view lets a low-privileged user exploit a vulnerability in
the Bootstrap web framework (CVE-2019-8331) and build a stored cross-site
scripting (XSS) payload.

Solution

For Splunk Enterprise, upgrade versions to 8.1.14, 8.2.11, 9.0.5, or higher.

This vulnerability does not affect Splunk Cloud Platform instances.

Product Status

     Product      Version Component  Affected Version Fix Version
Splunk Enterprise 8.1     Splunk Web 8.1.0 to 8.1.13  8.1.14
Splunk Enterprise 8.2     Splunk Web 8.2.0 to 8.2.10  8.2.11
Splunk Enterprise 9.0     Splunk Web 9.0.0 to 9.0.4   9.0.5

Mitigations and Workarounds

If users do not log in to Splunk Web on indexers in a distributed environment,
disable Splunk Web on those indexers. See Disable unnecessary Splunk Enterprise
components and the web.conf configuration specification file in the Splunk
documentation for more information on disabling Splunk Web.

Detections

  o Splunk persistent XSS via URL validation bypass within a dashboard view

This detection search provides information on possible persistent XSS
exploitation attempts within a dashboard view in Splunk Enterprise versions
below 9.0.5, 8.2.11, and 8.1.14.

Severity

Splunk rated the vulnerability as Medium, 5.4, with a CVSSv3.1 vector of
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N.

Acknowledgments

Danylo Dmytriiev (DDV_UA)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=eP4y
-----END PGP SIGNATURE-----