Home » Splunk Splunk Enterprise: High Risk IT Vulnerability! Multiple vulnerabilities reported

Splunk Splunk Enterprise: High Risk IT Vulnerability! Multiple vulnerabilities reported

by admin
Splunk Splunk Enterprise: High Risk IT Vulnerability!  Multiple vulnerabilities reported

The BSI has published a current IT security notice for Splunk Splunk Enterprise. Several vulnerabilities have been identified. You can find out more about the affected operating systems and products as well as CVE numbers here on news.de.

The Federal Office for Security in der Informationstechnik (BSI) published a security advisory for Splunk Splunk Enterprise on June 2nd, 2023. The notification lists several vulnerabilities that can be exploited by attackers. The operating systems UNIX, Linux and Windows as well as the product Splunk Splunk Enterprise are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Splunk Security Advisory (Status: 01.06.2023). Other useful links are listed later in this article.

Multiple vulnerabilities reported for Splunk Splunk Enterprise – Risk: High

Risk level: 5 (high)
CVSS Base Score: 8,8
CVSS Temporal Score: 7,7
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to create a list of priorities for initiating countermeasures based on this. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The Temporal Score also takes into account changes over time with regard to the risk situation. The risk of the current vulnerability is classified as “high” according to the CVSS with a base score of 8.8.

See also  Cambridge Audio CXA81 MK II integrated decoding amplifier and CXN100 form a high-fidelity system – Post76 Play Network

Splunk Splunk Enterprise Bug: Summary of reported vulnerabilities

Splunk Enterprise enables monitoring and analysis of clickstream data and customer transactions.

A remote, anonymous, or authenticated attacker could exploit several vulnerabilities in Splunk Splunk Enterprise to escalate privilege, manipulate or disclose data, bypass security protections, or cause a denial of service.

The vulnerabilities were classified using the CVE designation system (Common Vulnerabilities and Exposures) by individual serial numbers CVE-2023-32717, CVE-2023-32716, CVE-2023-32715, CVE-2023-32714, CVE-2023-32713, CVE-2023-32712, CVE-2023-32711, CVE-2023-32710, CVE-2023-32709, CVE-2023-32708, CVE-2023-32707 und CVE-2023-32706.

Systems affected by the vulnerability at a glance

operating systems
UNIX, Linux, Windows

Products
Splunk Splunk Enterprise < 8.1.14 (cpe:/a:splunk:splunk)
Splunk Splunk Enterprise < 8.2.11 (cpe:/a:splunk:splunk)
Splunk Splunk Enterprise < 9.0.5 (cpe:/a:splunk:splunk)

General measures for dealing with IT security gaps

  1. Users of the affected systems should keep them up to date. When security vulnerabilities become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly.
  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.
  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security officers should regularly check the sources mentioned to see whether a new security update is available.

Manufacturer information on updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Splunk Security Advisory vom 2023-06-01 (02.06.2023)
For more information, see: https://advisory.splunk.com//advisories/SVD-2023-0601

See also  Mercedes-AMG adds MANUFAKTUR customization option to new SL - CarStuff

Splunk Security Advisory vom 2023-06-01 (02.06.2023)
For more information, see: https://advisory.splunk.com//advisories/SVD-2023-0602

Splunk Security Advisory vom 2023-06-01 (02.06.2023)
For more information, see: https://advisory.splunk.com//advisories/SVD-2023-0603

Splunk Security Advisory vom 2023-06-01 (02.06.2023)
For more information, see: https://advisory.splunk.com//advisories/SVD-2023-0604

Splunk Security Advisory vom 2023-06-01 (02.06.2023)
For more information, see: https://advisory.splunk.com//advisories/SVD-2023-0605

Splunk Security Advisory vom 2023-06-01 (02.06.2023)
For more information, see: https://advisory.splunk.com//advisories/SVD-2023-0606

Splunk Security Advisory vom 2023-06-01 (02.06.2023)
For more information, see: https://advisory.splunk.com//advisories/SVD-2023-0607

Splunk Security Advisory vom 2023-06-01 (02.06.2023)
For more information, see: https://advisory.splunk.com//advisories/SVD-2023-0608

Splunk Security Advisory vom 2023-06-01 (02.06.2023)
For more information, see: https://advisory.splunk.com//advisories/SVD-2023-0609

Splunk Security Advisory vom 2023-06-01 (02.06.2023)
For more information, see: https://advisory.splunk.com//advisories/SVD-2023-0610

Splunk Security Advisory vom 2023-06-01 (02.06.2023)
For more information, see: https://advisory.splunk.com//advisories/SVD-2023-0611

Splunk Security Advisory vom 2023-06-01 (02.06.2023)
For more information, see: https://advisory.splunk.com//advisories/SVD-2023-0612

Version history of this security alert

This is the initial version of this IT Security Notice for Splunk Splunk Enterprise. As updates are announced, this text will be updated. You can understand the changes made using the following version history.

06/02/2023 – Initial version

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy