banner
News center
Unchanging excellence, punctual handling and sincere customer relations

Splunk Patches High

Jul 26, 2023

Splunk has released patches for multiple high-severity vulnerabilities impacting Splunk Enterprise and IT Service Intelligence.

By

Flipboard

Reddit

Pinterest

Whatsapp

Whatsapp

Email

Splunk on Wednesday announced patches for multiple high-severity vulnerabilities in Splunk Enterprise and IT Service Intelligence, including flaws in third-party packages.

The most severe of the bugs resolved in Splunk Enterprise this month is CVE-2023-40595 (CVSS score of 8.8), which is described as a remote code execution issue exploitable using crafted queries.

“The exploit requires the use of the collect SPL command which writes a file within the Splunk Enterprise installation. The attacker can then use this file to submit a serialized payload that can result in execution of code within the payload,” Splunk explains in an advisory.

Next in line is CVE-2023-40598, a command injection vulnerability impacting a legacy internal function, which could be exploited to execute arbitrary code.

“The vulnerability revolves around the currently-deprecated runshellscript command that scripted alert actions use. This command, along with external command lookups, lets an attacker use this vulnerability to inject and execute commands within a privileged context from the Splunk platform instance,” Splunk explains.

The latest Splunk Enterprise releases also resolve a cross-site scripting (XSS) flaw (CVE-2023-40592), an absolute path traversal bug leading to code execution (CVE-2023-40597), and a privilege escalation issue resulting from an insecure path reference in a DLL (CVE-2023-40596).

All vulnerabilities were addressed with the release of Splunk Enterprise versions 8.2.12, 9.0.6, and 9.1.1, which also patch two medium-severity denial-of-service (DoS) flaws.

On Wednesday, Splunk also announced patches for an unauthenticated log injection bug (CVE-2023-4571, CVSS score of 8.6) in IT Service Intelligence.

The issue allows an attacker to inject ANSI escape codes into log files, resulting in malicious code being executed when the log file is read in a vulnerable terminal application.

While IT Service Intelligence is not directly impacted by the flaw, indirect impact results from the permissions the terminal application has, and from where and how the user reads the malicious log files.

Splunk patched the vulnerability in IT Service Intelligence versions 4.13.3 and 4.15.3.

The software company makes no mention of any of these vulnerabilities being exploited in attacks. Additional information on the bugs can be found on Splunk’s security advisories page.

The updates Splunk announced on Wednesday also resolve multiple high-severity issues in third-party packages used in Splunk Enterprise, IT Service Intelligence, and Universal Forwarder.

Related: High-Severity Vulnerabilities Patched in Splunk Enterprise

Related: Splunk Enterprise Updates Patch High-Severity Vulnerabilities

Related: Splunk Patches 9 High-Severity Vulnerabilities in Enterprise Product

Ionut Arghire is an international correspondent for SecurityWeek.

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join security experts as they discuss ZTNA’s untapped potential to both reduce cyber risk and empower the business.

Join Microsoft and Finite State for a webinar that will introduce a new strategy for securing the software supply chain.

While quantum-based attacks are still in the future, organizations must think about how to defend data in transit when encryption no longer works.(Marie Hattar)

Just as a professional football team needs coordination, strategy and adaptability to secure a win on the field, a well-rounded cybersecurity strategy must address specific challenges and threats.(Matt Wilson)

As the SEC cyber incident disclosure rules come into effect, organizations will be forced to seriously consider giving security leaders a seat at the table.(Marc Solomon)

Working remotely is here to stay and businesses should continue to make sure their basic forms of communication are properly configured and secured.(Matt Honea)

The complexity and challenge of distributed cloud environments often necessitate managing multiple infrastructure, technology, and security stacks, multiple policy engines, multiple sets of controls, and multiple asset inventories.(Joshua Goldfarb)

Flipboard

Reddit

Pinterest

Whatsapp

Whatsapp

Email

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Apple has released updates for macOS, iOS and Safari and they all include a WebKit patch for a zero-day vulnerability tracked as CVE-2023-23529.

Splunk on Wednesday announced patches for multiple high-severity vulnerabilities in Splunk Enterprise and IT Service Intelligence, including flaws in third-party packages.Related:Related:Related: