-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0893
         SVD-2023-0202: Persistent Cross-Site Scripting through a
            Base64-encoded Image in a View in Splunk Enterprise
                             15 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Splunk Enterprise
                   Splunk Cloud Platform
Publisher:         Splunk
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-22932  

Original Bulletin: 
   https://advisory.splunk.com//advisories/SVD-2023-0202

Comment: CVSS (Max):  8.0 CVE-2023-22932 (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N)
         CVSS Source: Splunk
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

Persistent Cross-Site Scripting through a Base64-encoded Image in a View in
Splunk Enterprise

Advisory ID: SVD-2023-0202

CVE ID: CVE-2023-22932

Published: 2023-02-14

Last Update: 2023-02-14

CVSSv3.1 Score: 8.0, High

CVSSv3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

CWE: CWE-79

Bug ID: SPL-232819

Description

In Splunk Enterprise 9.0 versions before 9.0.4, a View allows for Cross-Site
Scripting (XSS) through the error message in a Base64-encoded image. The
vulnerability affects instances with Splunk Web enabled. It does not affect
Splunk Enterprise versions below 9.0.

Solution

For Splunk Enterprise 9.0 versions, upgrade to 9.0.4 or higher.

For Splunk Cloud Platform, Splunk is actively patching and monitoring the
Splunk Cloud instances.

Product Status

       Product        Version Component   Affected Version  Fix Version
Splunk Enterprise     8.1     -          Not affected       -
Splunk Enterprise     8.2     -          Not affected       -
Splunk Enterprise     9.0     Splunk Web 9.0.0 to 9.0.3     9.0.2209.3
Splunk Cloud Platform         Splunk Web 9.0.2209 and lower 9.0.2209.3

Mitigations and Workarounds

If users do not log in to Splunk Web on indexers in a distributed environment,
disable Splunk Web on those indexers. See Disable unnecessary Splunk Enterprise
components and the web.conf configuration specification file for more
information on disabling Splunk Web.

Detections

  o Persistent XSS in RapidDiag through User Interface Views

This hunting search provides information on users that might have potentially
added a malicious payload through this vulnerability, and what users were
exposed to the payload.

Severity

Splunk rated the vulnerability as High, 8.0, with a CVSSv3.1 vector of CVSS:3.1
/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N.

If the Splunk Enterprise instance does not run Splunk Web, there is no impact
and the severity is Informational.

Acknowledgments

Tim Coen (foobar7)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=Tgvr
-----END PGP SIGNATURE-----