-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2015.0085
          Multiple vulnerabilities have been identified in Splunk
                        Enterprise and Splunk Light
                              20 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Splunk Enterprise
                      Splunk Light
Operating System:     UNIX variants (UNIX, Linux, OSX)
                      Windows
Impact/Access:        Cross-site Scripting -- Remote with User Interaction
Resolution:           Patch/Upgrade
CVE Names:            CVE-2015-6515 CVE-2015-6514 
Member content until: Saturday, September 19 2015

OVERVIEW

        Multiple vulnerabilities have been identified in Splunk Enterprise 
        and Splunk Light prior to version 6.2.4. [1]


IMPACT

        The vendor has provided the following details regarding these 
        issues:
        
        CVE-2015-6514: "Persistent cross-site scripting via Dashboard 
        (SPL-100313)
        
        Description: A cross-site scripting vulnerability in Splunk 
        Enterprise and Splunk Light allows remote authenticated users to 
        inject arbitrary JavaScript.
        
        Credit
        
        Splunk would like to thank Daniel Compton @ Info-Assure for 
        privately reporting this vulnerability.
        
        CVSS Severity (version 2.0):
        
        CVSS Base Score 4.9
        
        CVSS Impact Subscore 4.9
        
        CVSS Exploitability Subscore 6.8
        
        Overall CVSS Score 4.9" [1]
        
        CVE-2015-6515: "Reflected cross-site scripting in Splunk Web 
        (SPL-101718)
        
        Description: A reflected cross-site scripting vulnerability in 
        Splunk Enterprise and Splunk Light could permit a remote users to 
        inject arbitrary JavaScript via a malicious header.
        
        CVSS Severity (version 2.0):
        
        CVSS Base Score 3.6
        
        CVSS Impact Subscore 4.9
        
        CVSS Exploitability Subscore 3.9
        
        Overall CVSS Score 3.6" [1]


MITIGATION

        The vendor recommends updating to the latest version of Splunk 
        Enterprise and Splunk Light to correct these vulnerabilities. [1]


REFERENCES

        [1] Splunk Enterprise 6.2.4 and Splunk Light 6.2.4 address two
            vulnerabilities
            http://www.splunk.com/view/SP-CAAAN7C

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xPhW
-----END PGP SIGNATURE-----