Lucene search

K
ibmIBM95B68845561E5F099D8485ACF533A295EA913563E49907F886104CEE21CEF528
HistoryMay 01, 2024 - 1:09 p.m.

Security Bulletin: IBM QRadar SIEM on Azure Cloud deployed from Azure Marketplace is vulnerable to remote code execution (CVE-2024-21334)

2024-05-0113:09:36
www.ibm.com
8
ibm qradar siem
azure marketplace
remote code execution
omi
vulnerability
version 7.5.0
remediation
command verification

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.0%

Summary

IBM QRadar SIEM on Azure Cloud deployed from Azure Marketplace is vulnerable to a remote code execution issue found within the Microsoft Open Management Infrastructure (OMI). The information below shows how to remove this vulnerable component.

Vulnerability Details

CVEID:CVE-2024-21334
**DESCRIPTION:**Microsoft Open Management Infrastructure could allow a remote attacker to execute arbitrary code on the system. By sending a specially crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/284519 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM QRadar SIEM (On Azure Marketplace) 7.3.3 - 7.5.0

Remediation/Fixes

Users who installed QRadar from the Azure Marketplace prior to 7.5.0 may find vulnerable versions of OMI on their QRadar deployment. This package can be safely removed to remediate the vulnerability.

Removing the OMI package will remove its dependencies – omsagent, omsconfig, and scx. It is safe uninstall these dependencies.

To confirm if your install is affected, run the following command:

rpm -qa | grep -i omi

If this command returns the OMI package, ex: omi-1.6.3-0.x86-64 you can remove it with the following command including the dependencies omsagent, omsconfig, and scx:

yum remove omi

You can verify the package is removed by running the following command and verifying that the OMI package is no longer found:

rpm -qa | grep -i omi

No service restart or deploy is required because OMI packages are independent of QRadar.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmqradar_network_securityMatch7.3.3
OR
ibmqradar_network_securityMatch7.5.0

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.0%

Related for 95B68845561E5F099D8485ACF533A295EA913563E49907F886104CEE21CEF528