Splunk Enterprise 6.3.5 and Splunk Light 6.3.5 address two vulnerabilities

Advisory ID: SP-CAAAPN9

CVE ID: -

Published: 2016-06-06

Last Update: 2016-06-06

CVSSv3.1 Score: -, Medium

CVSSv3.1 Vector: -

CWE: -

Bug ID: -

Description

Splunk Enterprise 6.3.5 and Splunk Light 6.3.5 address two vulnerabilities.

  • Cross Site Scripting in Splunk Web (SPL-117191)
  • Cross Site Scripting in Splunk Web (SPL-115927)

At the time of this announcement, Splunk is not aware of any cases where these vulnerabilities have been actively exploited. Previous Product Security Announcements can be found on our Splunk Product Security Portal. Use SPL numbers when referencing issues in communication with Splunk. If there is no Common Vulnerabilities and Exposures (CVE) identifier listed with a vulnerability, it will be added once it is assigned by a CVE Numbering Authority. To standardize the calculation of severity scores for each vulnerability, when appropriate, Splunk uses Common Vulnerability Scoring System version 2 (CVSS v2).

Affected Products and Components

  • Cross Site Scripting in Splunk Web (SPL-117191)
    • Affected Product Versions: Splunk Enterprise versions 6.4.x before 6.4.1, 6.3.x before 6.3.5 and Splunk Light versions 6.4.x before 6.4.1, 6.3.x before 6.3.5
    • Affected Components: All Splunk Enterprise components running Splunk Web.
  • Cross Site Scripting in Splunk Web (SPL-115927)
    • Affected Product Versions: Splunk Enterprise versions 6.3.x before 6.3.5 and Splunk Light versions 6.3.x before 6.3.5
    • Affected Components: All Splunk Enterprise components running Splunk Web.

      Mitigation and Upgrades

      To mitigate these issues, Splunk recommends upgrading to the latest release and applying as many of the Hardening Standards from the Securing Splunk documentation as are relevant to your environment. Splunk Enterprise and Splunk Light releases are cumulative, meaning that future releases will contain fixes to these vulnerabilities, new features and other bug fixes.

Vulnerability Descriptions and Ratings

Cross Site Scripting in Splunk Web (SPL-117191)

Description: Splunk Enterprise versions 6.4.x before 6.4.1, 6.3.x before 6.3.5 and Splunk Light versions 6.4.x before 6.4.1, 6.3.x before 6.3.5 are affected by a cross-site scripting vulnerability in the Splunk Web.

Credits: Sony Security Development Team

CVSS Severity (version 2.0):

CVSS Base Score 5.8

CVSS Impact Subscore 4.9

CVSS Exploitability Subscore 8.6

Overall CVSS Score 5.8

Cross Site Scripting in Splunk Web (SPL-115927)

Description: Splunk Enterprise versions 6.3.x before 6.3.5 and Splunk Light versions 6.3.x before 6.3.5 are affected by a low severity cross-site scripting issue. The preconditions to exploit this vulnerability requires administrative access or user account access.

Credits: Noriaki Iwasaki (Cyber Defense Institute, Inc.)

CVSS Severity (version 2.0):

CVSS Base Score 2.1

CVSS Impact Subscore 2.9

CVSS Exploitability Subscore 3.9

Overall CVSS Score 2.1

Document History

  • 2016-Jun-6: Rev 1. Initial Release