-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.3151
        SVD-2023-0602: 'edit_user' Capability Privilege Escalation
                                2 June 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Splunk Enterprise
                   Splunk Cloud Platform
Publisher:         Splunk
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-32707  

Original Bulletin: 
   https://advisory.splunk.com//advisories/SVD-2023-0602

Comment: CVSS (Max):  8.8 CVE-2023-32707 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Splunk
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

'edit_user' Capability Privilege Escalation

Advisory ID: SVD-2023-0602

CVE ID: CVE-2023-32707

Published: 2023-06-01

Last Update: 2023-06-01

CVSSv3.1 Score: 8.8, High

CVSSv3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CWE: CWE-285

Bug ID: SPL-232088

Description

A low-privileged user who holds a role that has the 'edit_user' capability
assigned to it can escalate their privileges to that of the admin user by
providing a specially crafted web request. This is because the 'edit_user'
capability does not honor the 'grantableRoles' setting in the authorize.conf
configuration file, which prevents this scenario from happening.

Solution

For Splunk Enterprise, upgrade versions to 9.0.5, 8.2.11, 8.1.14, or higher.

For Splunk Cloud Platform, Splunk is actively patching and monitoring the
Splunk Cloud instances.

Product Status

       Product        Version Component   Affected Version  Fix Version
Splunk Enterprise     8.1     Splunk Web 8.1.0 to 8.1.13    8.1.14
Splunk Enterprise     8.2     Splunk Web 8.2.0 to 8.2.10    8.2.11
Splunk Enterprise     9.0     Splunk Web 9.0.0 to 9.0.4     9.0.5
Splunk Cloud Platform         Splunk Web 9.0.2303 and below 9.0.2303.100

Mitigations and Workarounds

Confirm that no role, other than the admin role or its equivalent, has the
'edit_user' capability assigned to it. Confirm that you neither assign the
'edit_user' capability to a role from which other roles inherit, nor that you
assign a role with the capability to a user with low or no privileges.

Detections

  o Splunk Edit User Privilege Escalation

This detection search provides information on possible privilege escalation
exploitation attempts in versions of Splunk Enterprise below 9.0.5, 8.2.11, and
8.1.14.

Severity

Splunk rated the vulnerability as High, 8.8, with a CVSSv3.1 vector of CVSS:3.1
/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H.

Acknowledgments

Mr Hack (try_to_hack) Santiago Lopez

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=/rOn
-----END PGP SIGNATURE-----