Risky command safeguards bypass via Search ID query in Analytics Workspace in Splunk Enterprise

Advisory ID: SVD-2022-1106

CVE ID: CVE-2022-43566

Published: 2022-11-02

Last Update: 2022-11-02

CVSSv3.1 Score: 7.3, High, High

CWE: CWE-20

Bug ID: SPL-223730

Description

In Splunk Enterprise versions below 8.2.9, 8.1.12, and 9.0.2, an authenticated user can run risky commands using a more privileged user’s permissions to bypass SPL safeguards for risky commands in the Analytics Workspace. The vulnerability requires the attacker to phish the victim by tricking them into initiating a request within their browser. The attacker cannot exploit the vulnerability at will.

Solution

For Splunk Enterprise, upgrade versions to 8.1.12, 8.2.9, 9.0.2, or higher.

For Splunk Cloud Platform, Splunk is actively patching and monitoring the Splunk Cloud instances.

Product Status

ProductVersionComponentAffected VersionFix Version
Splunk Enterprise8.1Splunk Web8.1.11 and lower8.1.12
Splunk Enterprise8.2Splunk Web8.2.0 to 8.2.88.2.9
Splunk Enterprise9.0Splunk Web9.0.0 to 9.0.19.0.2
Splunk Cloud PlatformSplunk Web9.0.2205 and lower9.0.2208

Mitigations and Workarounds

The vulnerability affects instances with the Analytics Workspace enabled. Disabling the Analytics Workplace application is a possible workaround. For more information on managing apps, see Manage app and add-on objects.

The vulnerability affects instances with Splunk Web enabled, disabling Splunk Web is a possible workaround. See Disable unnecessary Splunk Enterprise components and the web.conf configuration specification file for more information on disabling Splunk Web.

Detections

This detection search lets operators discover attempts to exfiltrate data by bypassing search ID queries in Analytics Workspace in Splunk Enterprise versions 8.2.9, 8.1.12, and 9.0.2.

Severity

Splunk rates the vulnerability as High, 7.3, with CVSS Vectors of CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N.

The vulnerability requires both the compromise of a user’s account and user interaction within a browser of a higher privileged user. The vulnerability lets an attacker run risky commands with permissions of a highly privileged user. For more information on risky commands and potential impacts, see SPL safeguards for risky commands.

If the Splunk Enterprise instance does not run Splunk Web, there is no impact and the severity is Informational.

Acknowledgments

Anton (therceman)