Splunk fixed high-severity flaw impacting Windows versions

Splunk fixed high-severity flaw impacting Windows versions

Pierluigi Paganini
January 24, 2024

Splunk addressed multiple vulnerabilities in Splunk Enterprise, including a high-severity flaw impacting Windows installs.

Splunk fixed high-severity flaw impacting Windows versions

Splunk fixed high-severity flaw impacting Windows versions

Pierluigi Paganini
January 24, 2024

Splunk addressed multiple vulnerabilities in Splunk Enterprise, including a high-severity flaw impacting Windows installs.

Splunk addressed multiple vulnerabilities in Splunk Enterprise, including a high-severity flaw, tracked as CVE-2024-23678 (CVSS score 7.5), impacting the Windows version.

According to the advisory, Splunk Enterprise for Windows versions below 9.0.8 and 9.1.3 does not correctly sanitize path input data. This results in the unsafe deserialization of untrusted data from a separate disk partition on the machine.

Deserialization of untrusted data can allow malicious code to be executed on the system. This is because the serialized data can contain instructions that the application will execute when it deserializes the data. For example, if an application deserializes a malicious JSON object, the object could contain JavaScript code that would be executed when the application parses the JSON object.

This vulnerability only affects Splunk Enterprise for Windows.

Customers are recommended to upgrade versions 9.0.8, 9.1.3, or higher. The vendor pointed out that the vulnerability does not affect the Cloud Platform.

The issue was discovered by Danylo Dmytriiev (DDV_UA).

The company did not reveal if it is aware of attacks in the wild exploiting this vulnerability.

Below are other vulnerabilities addressed by the company:

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, CVE-2024-23678)



About Author

Subscribe To InfoSec Today News

You have successfully subscribed to the newsletter

There was an error while trying to send your request. Please try again.

World Wide Crypto will use the information you provide on this form to be in touch with you and to provide updates and marketing.