Splunk Enterprise 9.0.0 < 9.0.9, 9.1.0 < 9.1.4, 9.2.0 < 9.2.1 (SVD-2024-0301)

high Nessus Plugin ID 192633

Synopsis

An application running on a remote web server host is affected by a vulnerability

Description

The version of Splunk installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the SVD-2024-0301 advisory.

- In Splunk Enterprise versions below 9.2.1, 9.1.4, and 9.0.9, the software potentially exposes authentication tokens during the token validation process. This exposure happens when either Splunk Enterprise runs in debug mode or the JsonWebToken component has been configured to log its activity at the DEBUG logging level. (CVE-2024-29945)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

There are multiple solutions depending on how you have configured the Splunk Enterprise instance.First, determine whether or not debug logging is on, either globally or for the JsonWebToken component. You must log into the Splunk Enterprise instance as an admin user or equivalent to perform these actions.To determine the current global logging mode on the instance:In a web browser, visit the Server Logging Settings page in Splunk Web at /en- US/manager/system/server/logger.Review the Logging Level column on the page that loads. If every row in this column shows DEBUG as the logging level, then the Splunk Enterprise instance is in debug mode. Otherwise, it is not in debug mode.To determine the current logging level for the JsonWebToken processor:In a web browser, search for the JsonWebToken processor configuration by visiting /en-US/manager/system/server/logger?search=JsonWebToken.Review the Logging level column for the processor. If this row has a value of DEBUG, then the processor currently logs its activity at the DEBUG level.See Enable debug logging for more information.If either of these steps determines that debug logging is on, either globally or for the JsonWebToken component, then remedy the problem by performing the following tasks:Upgrade Splunk Enterprise to versions 9.2.1, 9.1.4, 9.0.9, or higher.Delete the following log file on the Splunk Enterprise instance:
$SPLUNK_HOME/var/log/splunk/splunkd.logLog into Splunk Web on the Splunk Enterprise instance and delete all log file events for the JsonWebToken component from the _internal index by running the following search command: index=_internal component=JsonWebToken | deleteNote: The delete SPL command requires the can_delete role, which administrators do not receive by default. See delete for more info on the delete search command.While you are logged in, rotate any potentially exposed authentication tokens. See Manage or delete authentication tokens for more information.

See Also

https://advisory.splunk.com/advisories/SVD-2024-0301.html

Plugin Details

Severity: High

ID: 192633

File Name: splunk_921_cve-2024-29945.nasl

Version: 1.2

Type: combined

Agent: windows, macosx, unix

Family: CGI abuses

Published: 3/27/2024

Updated: 4/26/2024

Configuration: Enable paranoid mode

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 8.3

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:M/C:C/I:C/A:C

CVSS Score Source: CVE-2024-29945

CVSS v3

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:splunk:splunk

Required KB Items: installed_sw/Splunk, Settings/ParanoidReport

Exploit Ease: No known exploits are available

Patch Publication Date: 3/27/2024

Vulnerability Publication Date: 3/27/2024

Reference Information

CVE: CVE-2024-29945

CWE: 532

IAVA: 2024-A-0187