Splunk rolls out 12 security patches - 9 are 'High'

B2B Cyber ​​Security ShortNews

Share post

Manufacturer Splunk has to fill a lot of gaps with security patches in its planned 3-month updates. Of the 12 updates listed, Splunk 9 rates itself as Highly Dangerous. In addition, there are 2 third-party updates that are also classified as Highly Dangerous.

The list of security patches for Splunk Enterprise products is long. In addition to the vulnerabilities published months ago, there are another 12 vulnerabilities and an additional 2 vulnerabilities from third parties in the planned, quarterly patch list. Right now, administrators and CISOs should pay attention to the published list, as 9 of the 12 vulnerabilities are classified as Highly Dangerous. Many vulnerabilities with cross-site scripting are conspicuous and one even allows a DoS attack through search macros.

9 vulnerabilities rated High

Splunk itself states for its quarterly security patches: “We plan to create security patch updates and make them available via scheduled cloud releases or on-premises servicing releases for supported versions of Splunk products at the time the quarterly advisory is published. If patches cannot be backported due to technical feasibility or other reasons, we will publish mitigation measures and additional compensating controls.” Security patch updates are typically released on the first Tuesday of Splunk's fiscal quarter. The next three planned dates are: February 7, 2023, May 2, 2023 and August 1, 2023

All updates are dated November 2, 2022

  • Indexing blocking over bad data sent over S2S or HEC protocols in Splunk Enterprise High CVE-2022-43572
  • Remote Code Execution via Dashboard PDF Generation Component in Splunk Enterprise High CVE-2022-43571
  • XML External Entity Injection via Custom View in Splunk Enterprise High CVE-2022-43570
  • Persistent cross-site scripting via a data model object name in Splunk Enterprise High CVE-2022-43569
  • Reflected cross-site scripting via radio template in Splunk Enterprise High CVE-2022-43568
  • Remote Code Execution via Mobile Alerts feature of Splunk Secure Gateway Application High CVE-2022-43567
  • Risky command backups are bypassed via search ID query in Analytics Workspace in Splunk Enterprise High CVE-2022-43566
  • Risky command backups are bypassed via tstats JSON command in Splunk Enterprise High CVE-2022-43565
  • Risky command fuses are bypassed via "rex" search command field names in Splunk Enterprise High CVE-2022-43563
  • Persistent cross-site scripting in "Save Table" dialog in Splunk Enterprise Medium CVE-2022-43561
  • Denial of Service in Splunk Enterprise by Search Macros Medium CVE-2022-43564
  • Host Header Injection in Splunk Enterprise Low CVE-2022-43562

Another 2 third-party vulnerabilities

  • November Third-party package updates in Splunk Enterprise High
  • Splunk's response to OpenSSL CVE-2022-3602 and CVE-2022-3786 High
More at Splunk.com

 


About Splunk

Splunk Inc. helps companies around the world turn data into action. Splunk technology was developed to examine, monitor, analyze and use data of all types and sizes as the basis for concrete actions.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more