2 results (0.003 seconds)

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 0

In Splunk Enterprise and Universal Forwarder versions in the following table, indexing a specially crafted ZIP file using the file monitoring input can result in a crash of the application. Attempts to restart the application would result in a crash and would require manually removing the malformed file. En las versiones de Splunk Enterprise y Universal Forwarder de la siguiente tabla, la indexación de un archivo ZIP especialmente diseñado mediante la entrada de monitorización de archivos puede resultar en un bloqueo de la aplicación. Los intentos de reiniciar la aplicación resultarían en un bloqueo y requerirían la eliminación manual del archivo malformado. • https://research.splunk.com/application/b237d393-2f57-4531-aad7-ad3c17c8b041 https://www.splunk.com/en_us/product-security/announcements/svd-2022-0803.html • CWE-409: Improper Handling of Highly Compressed Data (Data Amplification) •

CVSS: 8.1EPSS: 0%CPEs: 2EXPL: 0

In Splunk Enterprise and Universal Forwarder versions before 9.0, the Splunk command-line interface (CLI) did not validate TLS certificates while connecting to a remote Splunk platform instance by default. After updating to version 9.0, see Configure TLS host name validation for the Splunk CLI https://docs.splunk.com/Documentation/Splunk/9.0.0/Security/EnableTLSCertHostnameValidation#Configure_TLS_host_name_validation_for_the_Splunk_CLI to enable the remediation. The vulnerability does not affect the Splunk Cloud Platform. At the time of publishing, we have no evidence of exploitation of this vulnerability by external parties. The issue requires conditions beyond the control of a potential bad actor such as a machine-in-the-middle attack. Hence, Splunk rates the complexity of the attack as High. • https://docs.splunk.com/Documentation/Splunk/9.0.0/Security/EnableTLSCertHostnameValidation#Configure_TLS_host_name_validation_for_the_Splunk_CLI https://docs.splunk.com/Documentation/Splunk/9.0.0/Security/Updates https://www.splunk.com/en_us/product-security/announcements/svd-2022-0606.html • CWE-295: Improper Certificate Validation •