Splunk Enterprise 9.2.0 < 9.2.3, 9.3.0 < 9.3.1 (SVD-2024-1002)

high Nessus Plugin ID 208956

Synopsis

An application running on a remote web server host is affected by a vulnerability

Description

The version of Splunk installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the SVD-2024-1002 advisory.

- In Splunk Enterprise versions below 9.3.1, and 9.2.0 versions below 9.2.3, and Splunk Cloud Platform versions below 9.2.2403.103, 9.1.2312.200, 9.1.2312.110 and 9.1.2308.208, a low-privileged user that does not hold the admin or power Splunk roles could run a search as the nobody Splunk user in the SplunkDeploymentServerConfig app. This could let the low-privileged user access potentially restricted data. (CVE-2024-45732)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade Splunk Enterprise to versions 9.3.1, 9.2.3 or higher. Splunk Enterprise 9.1 versions and below are not affected.Splunk is actively monitoring and patching Splunk Cloud Platform instances.

See Also

https://advisory.splunk.com/advisories/SVD-2024-1002.html

Plugin Details

Severity: High

ID: 208956

File Name: splunk_931_cve-2024-45732.nasl

Version: 1.1

Type: combined

Agent: windows, macosx, unix

Family: CGI abuses

Published: 10/14/2024

Updated: 10/14/2024

Configuration: Enable paranoid mode

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.0

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:P/A:N

CVSS Score Source: CVE-2024-45732

CVSS v3

Risk Factor: High

Base Score: 7.1

Temporal Score: 6.2

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:splunk:splunk

Required KB Items: Settings/ParanoidReport, installed_sw/Splunk

Exploit Ease: No known exploits are available

Patch Publication Date: 10/14/2024

Vulnerability Publication Date: 10/14/2024

Reference Information

CVE: CVE-2024-45732

CWE: 862