Published:2016/09/16  Last Updated:2016/09/16

JVN#74244518
Splunk Enterprise and Splunk Light vulnerable to cross-site scripting

Overview

Splunk Enterprise and Splunk Light contain a cross-site scripting vulnerability.

Note that this vulnerability is different from JVN#71462075.

Products Affected

  • Splunk Enterprise 6.4.x prior to 6.4.2
  • Splunk Enterprise 6.3.x prior to 6.3.6
  • Splunk Enterprise 6.2.x prior to 6.2.10
  • Splunk Enterprise 6.1.x prior to 6.1.11
  • Splunk Enterprise 6.0.x prior to 6.0.12
  • Splunk Enterprise 5.0.x prior to 5.0.16
  • Splunk Light prior to 6.4.2

Description

Splunk Enterprise and Splunk Light contain a cross-site scripting vulnerability (CWE-79).

Impact

An arbitrary script may be executed on the user's web browser.

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Base Score: 6.1
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N
Base Score: 4.3
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Credit

Noriaki Iwasaki of Cyber Defense Institute, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2016-4858
JVN iPedia JVNDB-2016-000165