-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.3141
SVD-2023-0604: Low-privileged User can View Hashed Default Splunk Password
                                2 June 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Splunk Enterprise
                   Splunk Cloud Platform
Publisher:         Splunk
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-32709  

Original Bulletin: 
   https://advisory.splunk.com//advisories/SVD-2023-0604

Comment: CVSS (Max):  4.3 CVE-2023-32709 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)
         CVSS Source: Splunk
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

Low-privileged User can View Hashed Default Splunk Password

Advisory ID: SVD-2023-0604

CVE ID: CVE-2023-32709

Published: 2023-06-01

Last Update: 2023-06-01

CVSSv3.1 Score: 4.3, Medium

CVSSv3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

CWE: CWE-285

Bug ID: SPL-235016

Description

A low-privileged user who holds the 'user' role can see the hashed version of
the initial user name and password for the Splunk instance by using the 'rest'
SPL command against the 'conf-user-seed' REST endpoint.

Solution

For Splunk Enterprise, upgrade versions to 8.1.14, 8.2.11, 9.0.5, or higher.

For Splunk Cloud Platform, Splunk is actively patching and monitoring the
Splunk Cloud instances.

Product Status

       Product        Version Component   Affected Version  Fix Version
Splunk Enterprise     8.1     Splunk Web 8.1.0 to 8.1.13    8.1.14
Splunk Enterprise     8.2     Splunk Web 8.2.0 to 8.2.10    8.2.11
Splunk Enterprise     9.0     Splunk Web 9.0.0 to 9.0.4     9.0.5
Splunk Cloud Platform         Splunk Web 9.0.2303 and below 9.0.2303.100

Mitigations and Workarounds

N/A

Detections

  o Splunk low privilege user can view hashed splunk password

This detection search provides information about a possible privilege
escalation exploitation In Splunk Enterprise versions below 9.0.5, 8.2.11, and
8.1.14.

Severity

Splunk rated the vulnerability as Medium, 4.3, with a CVSSv3.1 vector of
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

If the initial admin password has been changed, then there is no impact and the
severity is Informational.

Acknowledgments

Anton (therceman)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=/qeL
-----END PGP SIGNATURE-----