Privilege escalation in Splunk



Published: 2017-10-27 | Updated: 2017-11-03
Risk Low
Patch available NO
Number of vulnerabilities 1
CVE-ID N/A
CWE-ID CWE-264
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Splunk Universal Forwarder
Server applications / File servers (FTP/HTTP)

Splunk Enterprise
Server applications / IDS/IPS systems, Firewalls and proxy servers

Splunk Light
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor Splunk Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Privilege escalation

EUVDB-ID: #VU9119

Risk: Low

CVSSv3.1: 7.1 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: N/A

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local attacker to gain elevated privileges on the target system.

The weakness exists on the systems running with non-root user privileges and with the '$SPLUNK_HOME' and '$SPLUNK_HOME/etc' directories owned by the splunk user due to improper access control. A local attacker can gain root privileges.

Mitigation

Cybersecurity Help is currently unaware of any solutions addressing the vulnerability.

Vulnerable software versions

Splunk Universal Forwarder: 6.1.0 - 6.1.3

Splunk Enterprise: 5.0.0 - 7.0.1

Splunk Light: 6.2.2 - 6.6.3

CPE2.3 External links

http://www.splunk.com/view/SP-CAAAP3M


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###