Critical Vulnerabilities in IBM QRadar Allow Attackers to Execute Arbitrary Code Remotely

IBM recently disclosed critical vulnerabilities affecting its QRadar Suite Software and IBM Cloud Pak for Security. These vulnerabilities, if exploited, could allow attackers to execute arbitrary code remotely, potentially leading to severe security breaches.

The company has addressed these issues in its latest software release and urges users to update their systems immediately.

Vulnerability Details

CVE-2024-28176—The Node.js Jose module is vulnerable to a denial-of-service attack due to a flaw during JWE Decryption operations. A remote attacker could exploit this by sending a specially crafted request, leading to excessive CPU or memory usage and a denial-of-service condition. The CVSS Base score for this vulnerability is 5.3.

CVE-2024-34064 – Jinja has a cross-site scripting vulnerability caused by the acceptance of keys with non-attribute characters by the xmlattr filter. This flaw allows remote attackers to inject attributes into a web page, potentially stealing cookie-based authentication credentials. The CVSS Base score is 5.4.

CVE-2024-3651—The idea module could allow a local user to cause a denial of service by using a specially crafted argument to the idea. encode () function. This vulnerability has a CVSS Base score of 6.2.

CVE-2024-25024 – IBM QRadar Suite stores user credentials in plain text, which a local user can access. This vulnerability has a CVSS Base score of 6.2.

Free Webinar on Detecting & Blocking Supply Chain Attack -> Book your Spot

CVE-2024-37168 – The gRPC on Node.js is vulnerable to a denial of service attack due to a flaw in memory allocation. A remote attacker could exploit this vulnerability by sending specially crafted messages, with a CVSS Base score of 5.3.

CVE-2024-30260 – The Node.js undici module could allow a remote authenticated attacker to obtain sensitive information due to improper handling of Authorization headers. This vulnerability has a CVSS Base score of 3.9.

CVE-2024-30261 – A security restriction bypass vulnerability exists in the Node.js undici module, allowing fetch() to accept tampered requests. The CVSS Base score is 2.6.

CVE-2024-28799 – IBM QRadar Suite Software improperly displays sensitive data during back-end commands, potentially leading to information disclosure. The CVSS Base score is 5.1.

CVE-2024-39008 – The robinweser fast-loops module allows remote attackers to execute arbitrary code due to a prototype pollution vulnerability. This critical flaw has a CVSS Base score of 9.8.

CVE-2024-29415 – The Node.js ip module is vulnerable to server-side request forgery, allowing attackers to conduct SSRF attacks. The CVSS Base score is 7.5.

Affected Products and Versions

The vulnerabilities affect the following products and versions:

  • IBM Cloud Pak for Security: Versions 1.10.0.0 to 1.10.11.0
  • QRadar Suite Software: Versions 1.10.12.0 to 1.10.23.0

IBM strongly advises users to upgrade to version 1.10.24.0 or later to mitigate these vulnerabilities.

While no specific workarounds have been provided, users are encouraged to apply the updates promptly to secure their systems against potential exploits.

Are you from SOC and DFIR Teams? Analyse Malware Incidents & get live Access with ANY.RUN -> Get 14 Days Free Acces

Divya

Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Recent Posts

UNC2970 Hackers Attacking Job Seekers Using Weaponized PDF Reader

UNC2970, a North Korean cyber espionage group, used customized SumatraPDF trojans to deliver MISTPEN backdoors…

1 hour ago

Microsoft Windows Kernel Vulnerability Exploited in the Wild

Microsoft has confirmed the exploitation of a Windows Kernel vulnerability, identified as CVE-2024-37985, in the…

2 hours ago

Discord Announces End-to-End Encryption for Audio & Video Chats

Discord has introduced end-to-end encryption (E2EE) for audio and video chats. Known as the DAVE…

2 hours ago

Threat Actor Allegedly Selling Bharat Petroleum Database

A threat actor has allegedly put up for sale a database belonging to Bharat Petroleum…

4 hours ago

INE Security Wins 2024 SC Excellence Award

INE Security is proud to announce that it has been named a winner in the…

4 hours ago

Chrome 129 Released with Fix for Multiple Security Vulnerabilities

The Chrome team has officially announced the release of Chrome 129, which is now available…

5 hours ago