-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.3148
  SVD-2023-0609: Information Disclosure via the ?copyresults? SPL Command
                                2 June 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Splunk Enterprise
                   Splunk Cloud Platform
Publisher:         Splunk
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-32710  

Original Bulletin: 
   https://advisory.splunk.com//advisories/SVD-2023-0609

Comment: CVSS (Max):  4.8 CVE-2023-32710 (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N)
         CVSS Source: Splunk
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

Information Disclosure via the 'copyresults' SPL Command

Advisory ID: SVD-2023-0609

CVE ID: CVE-2023-32710

Published: 2023-06-01

Last Update: 2023-06-01

CVSSv3.1 Score: 4.8, Medium

CVSSv3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N

CWE: CWE-200

Bug ID: SPL-234996

Description

A low-privileged user can perform an unauthorized transfer of data from a
search using the 'copyresults' command if they know the search ID (SID) of a
search job that has recently run.

Solution

For Splunk Enterprise, upgrade versions to 8.1.14, 8.2.11, 9.0.5, or higher.

For Splunk Cloud Platform, Splunk is actively patching and monitoring the
Splunk Cloud instances.

Product Status

       Product        Version Component   Affected Version  Fix Version
Splunk Enterprise     8.1     Splunk Web 8.1.0 to 8.1.13    8.1.14
Splunk Enterprise     8.2     Splunk Web 8.2.0 to 8.2.10    8.2.11
Splunk Enterprise     9.0     Splunk Web 9.0.0 to 9.0.4     9.0.5
Splunk Cloud Platform         Splunk Web 9.0.2303 and lower 9.0.2303.100

Mitigations and Workarounds

N/A

Detections

None

Severity

Splunk rated the vulnerability as Medium, 4.8, with a CVSSv3.1 vector of
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N.

Acknowledgments

Anton (therceman)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=UMgL
-----END PGP SIGNATURE-----