CVE-2023-4571

In Splunk IT Service Intelligence (ITSI) versions below below 4.13.3, 4.15.3, or 4.17.1, a malicious actor can inject American National Standards Institute (ANSI) escape codes into Splunk ITSI log files that, when a vulnerable terminal application reads them, can run malicious code in the vulnerable application. This attack requires a user to use a terminal application that translates ANSI escape codes to read the malicious log file locally in the vulnerable terminal. The vulnerability also requires additional user interaction to succeed. The vulnerability does not directly affect Splunk ITSI. The indirect impact on Splunk ITSI can vary significantly depending on the permissions in the vulnerable terminal application, as well as where and how the user reads the malicious log file. For example, users can copy the malicious file from Splunk ITSI and read it on their local machine.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:splunk:it_service_intelligence:*:*:*:*:*:*:*:*
cpe:2.3:a:splunk:it_service_intelligence:*:*:*:*:*:*:*:*
cpe:2.3:a:splunk:it_service_intelligence:4.17.0:*:*:*:*:*:*:*

History

10 Apr 2024, 01:15

Type Values Removed Values Added
Summary
  • (es) En Splunk IT Service Intelligence (ITSI) versiones por debajo de 4.13.3, 4.15.3, o 4.17.1, un actor malicioso puede inyectar American National Standards Institute (ANSI) códigos de escape en Splunk ITSI archivos de registro que, cuando una aplicación de terminal vulnerable los lee, puede ejecutar código malicioso en la aplicación vulnerable. Este ataque requiere que un usuario utilice una aplicación de terminal que traduzca los códigos de escape ANSI para leer el archivo de registro malicioso localmente en el terminal vulnerable. La vulnerabilidad también requiere interacción adicional del usuario para tener éxito. La vulnerabilidad no afecta directamente a Splunk ITSI. El impacto indirecto en Splunk ITSI puede variar significativamente dependiendo de los permisos en la aplicación de terminal vulnerable, así como dónde y cómo el usuario lee el archivo de registro malicioso. Por ejemplo, los usuarios pueden copiar el archivo malicioso de Splunk ITSI y leerlo en su máquina local.

16 Feb 2024, 15:56

Type Values Removed Values Added
CWE CWE-74 CWE-116
CPE cpe:2.3:a:splunk:it_service_intelligence:4.17.0:*:*:*:*:*:*:*

31 Oct 2023, 17:15

Type Values Removed Values Added
Summary In Splunk IT Service Intelligence (ITSI) versions below 4.13.3 or 4.15.3, a malicious actor can inject American National Standards Institute (ANSI) escape codes into Splunk ITSI log files that, when a vulnerable terminal application reads them, can run malicious code in the vulnerable application. This attack requires a user to use a terminal application that translates ANSI escape codes to read the malicious log file locally in the vulnerable terminal. The vulnerability also requires additional user interaction to succeed. The vulnerability does not directly affect Splunk ITSI. The indirect impact on Splunk ITSI can vary significantly depending on the permissions in the vulnerable terminal application, as well as where and how the user reads the malicious log file. For example, users can copy the malicious file from Splunk ITSI and read it on their local machine. In Splunk IT Service Intelligence (ITSI) versions below below 4.13.3, 4.15.3, or 4.17.1, a malicious actor can inject American National Standards Institute (ANSI) escape codes into Splunk ITSI log files that, when a vulnerable terminal application reads them, can run malicious code in the vulnerable application. This attack requires a user to use a terminal application that translates ANSI escape codes to read the malicious log file locally in the vulnerable terminal. The vulnerability also requires additional user interaction to succeed. The vulnerability does not directly affect Splunk ITSI. The indirect impact on Splunk ITSI can vary significantly depending on the permissions in the vulnerable terminal application, as well as where and how the user reads the malicious log file. For example, users can copy the malicious file from Splunk ITSI and read it on their local machine.

25 Oct 2023, 18:17

Type Values Removed Values Added
Summary In Splunk IT Service Intelligence (ITSI) versions below below 4.13.3, 4.15.3, or 4.17.1, a malicious actor can inject American National Standards Institute (ANSI) escape codes into Splunk ITSI log files that, when a vulnerable terminal application reads them, can run malicious code in the vulnerable application. This attack requires a user to use a terminal application that translates ANSI escape codes to read the malicious log file locally in the vulnerable terminal. The vulnerability also requires additional user interaction to succeed. The vulnerability does not directly affect Splunk ITSI. The indirect impact on Splunk ITSI can vary significantly depending on the permissions in the vulnerable terminal application, as well as where and how the user reads the malicious log file. For example, users can copy the malicious file from Splunk ITSI and read it on their local machine. In Splunk IT Service Intelligence (ITSI) versions below 4.13.3 or 4.15.3, a malicious actor can inject American National Standards Institute (ANSI) escape codes into Splunk ITSI log files that, when a vulnerable terminal application reads them, can run malicious code in the vulnerable application. This attack requires a user to use a terminal application that translates ANSI escape codes to read the malicious log file locally in the vulnerable terminal. The vulnerability also requires additional user interaction to succeed. The vulnerability does not directly affect Splunk ITSI. The indirect impact on Splunk ITSI can vary significantly depending on the permissions in the vulnerable terminal application, as well as where and how the user reads the malicious log file. For example, users can copy the malicious file from Splunk ITSI and read it on their local machine.

04 Oct 2023, 16:15

Type Values Removed Values Added
Summary In Splunk IT Service Intelligence (ITSI) versions below 4.13.3 or 4.15.3, a malicious actor can inject American National Standards Institute (ANSI) escape codes into Splunk ITSI log files that, when a vulnerable terminal application reads them, can run malicious code in the vulnerable application. This attack requires a user to use a terminal application that translates ANSI escape codes to read the malicious log file locally in the vulnerable terminal. The vulnerability also requires additional user interaction to succeed. The vulnerability does not directly affect Splunk ITSI. The indirect impact on Splunk ITSI can vary significantly depending on the permissions in the vulnerable terminal application, as well as where and how the user reads the malicious log file. For example, users can copy the malicious file from Splunk ITSI and read it on their local machine. In Splunk IT Service Intelligence (ITSI) versions below below 4.13.3, 4.15.3, or 4.17.1, a malicious actor can inject American National Standards Institute (ANSI) escape codes into Splunk ITSI log files that, when a vulnerable terminal application reads them, can run malicious code in the vulnerable application. This attack requires a user to use a terminal application that translates ANSI escape codes to read the malicious log file locally in the vulnerable terminal. The vulnerability also requires additional user interaction to succeed. The vulnerability does not directly affect Splunk ITSI. The indirect impact on Splunk ITSI can vary significantly depending on the permissions in the vulnerable terminal application, as well as where and how the user reads the malicious log file. For example, users can copy the malicious file from Splunk ITSI and read it on their local machine.

05 Sep 2023, 15:35

Type Values Removed Values Added
References (MISC) https://advisory.splunk.com/advisories/SVD-2023-0810 - (MISC) https://advisory.splunk.com/advisories/SVD-2023-0810 - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.6
CPE cpe:2.3:a:splunk:it_service_intelligence:*:*:*:*:*:*:*:*
First Time Splunk it Service Intelligence
Splunk
CWE CWE-74

30 Aug 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-30 17:15

Updated : 2024-04-10 01:15


NVD link : CVE-2023-4571

Mitre link : CVE-2023-4571

CVE.ORG link : CVE-2023-4571


JSON object : View

Products Affected

splunk

  • it_service_intelligence
CWE
CWE-116

Improper Encoding or Escaping of Output

CWE-117

Improper Output Neutralization for Logs