-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
                         AUSCERT Security Bulletin

                              ASB-2012.0149.2
                Splunk 5.0 addresses three vulnerabilities
                             20 November 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Splunk
Operating System:     UNIX variants (UNIX, Linux, OSX)
                      Windows
Impact/Access:        Denial of Service    -- Remote/Unauthenticated      
                      Cross-site Scripting -- Remote with User Interaction
Resolution:           Patch/Upgrade
Member content until: Friday, November 30 2012

Revision History:     November 20 2012: These issues are now also fixed in version 4.3.5
                      October  31 2012: Initial Release

OVERVIEW

        A number of vulnerabilities have been identified in Splunk prior to
        version 5.0 and 4.3.5. [1]


IMPACT

        The vendor has provided the following details regarding these 
        vulnerabilities:
        
        "Reflected XSS in SplunkWeb with non-RFC compliant browser 
        (SPL-50671)
        
        Description: A reflected cross-site scripting vulnerability was 
        identified in Splunk Web. An attacker could trick a user into 
        clicking a specially crafted link that would enable the attacker to
        execute JavaScript on the client. Note that this vulnerability only
        applies to non-RFC compliant browsers
        
        Versions Affected: Splunk 4.0 - 4.3.4" [1]
        
        "Reflected XSS in Splunk Web (SPL-55157)
        
        Description: A reflected cross-site scripting vulnerability was 
        identified in Splunk Web. An attacker could trick a user into 
        clicking a specially crafted link that would enable the attacker to
        execute JavaScript on the client.
        
        Versions Affected: Splunk 4.2 - 4.3.4" [1]
        
        "Denial of Service in Splunkd (SPL-55521)
        
        Description: A denial of service vulnerability was identified in 
        Splunkd TCP-based inputs. An attacker could send a specially crafted
        payload to instances of Splunk configured to accept TCP-based inputs
        which would cause a denial of service in the Splunkd daemon. 
        TCP-based inputs are not enabled by default.
        
        Versions Affected: Splunk 4.0 - 4.3.4" [1]


MITIGATION

        The vendor recommends updating to the latest version of Splunk to
        correct these vulnerabilities. [1]


REFERENCES

        [1] Splunk 4.3.5 and 5.0 address three vulnerabilities - November 16th,
            2012
            http://www.splunk.com/view/SP-CAAAHB4

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RJp3
-----END PGP SIGNATURE-----