Thursday, March 28, 2024

Multiple Vulnerabilities in IBM QRadar SIEM Allows Attackers to Escalate Privileges and to Execute Arbitrary Commands

Multiple Vulnerabilities found in IBM QRadar chained together allows a remote attacker to bypass authentication and to execute arbitrary commands with root privileges.

The IBM QRadar is an enterprise security information and event management (SIEM) product that collects the logs from log data from Operating system, Vulnerabilities, user activities, behaviors and networking devices. It can be deployed as a hardware, software or virtual appliance-based product.

The vulnerability was reported by independent security researcher Pedro Ribeiro and the vulnerabilities collectively tracked as CVE-2018-1418. National vulnerability database provides Critical Severity rating with Base Score: 9.8.

Also Read 6 Critical RCE and Buffer Overflow Vulnerabilities in IBM Informix Dynamic Server and Informix Open Admin Tool

“The Forensics web application is disabled in QRadar Community Edition, but the code still works, so these vulnerabilities can be exploited in all flavors of QRadar.” says beyond security.

QRadar Contains a built-in Forensic analysis application that contains two components, one servlet running in Java, and the main web application running PHP.

The exploit chain starts by abusing the first servlet component ForensicAnalysisServlet to bypass authentication that chains to the second vulnerability command injection with the PHP web application.

By leveraging PHP web application attackers can download and execute a shell, but with the unprivileged “nobody” user. Technical details can be PoC found in beyond security.

Pedro also escalated the privileges from limited “nobody” user to root by leveraging a corn job query as a local user. He confirms the vulnerability resides with 7.3.0 and 7.3.1 and all versions released since mid-2014 are affected.

IBM has released patches for Affected Products and Versions IBM QRadar SIEM 7.3.0 to 7.3.1 Patch 2 & IBM QRadar SIEM 7.2.0 to 7.2.8 Patch 11.

You can also read the Detailed Explanation of  Security Information and Event Management (SIEM).

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles