Skip to main content

CVE-2025-33117: CWE-73 External Control of File Name or Path in IBM QRadar SIEM

Critical
VulnerabilityCVE-2025-33117cvecve-2025-33117cwe-73
Published: Thu Jun 19 2025 (06/19/2025, 17:16:41 UTC)
Source: CVE Database V5
Vendor/Project: IBM
Product: QRadar SIEM

Description

IBM QRadar SIEM 7.5 through 7.5.0 Update Package 12 could allow a privileged user to modify configuration files that would allow the upload of a malicious autoupdate file to execute arbitrary commands.

AI-Powered Analysis

AILast updated: 06/19/2025, 17:46:48 UTC

Technical Analysis

CVE-2025-33117 is a critical vulnerability identified in IBM QRadar SIEM versions 7.5 through 7.5.0 Update Package 12. The flaw is categorized under CWE-73, which pertains to External Control of File Name or Path. This vulnerability allows a privileged user within the system to manipulate configuration files in such a way that they can upload a malicious autoupdate file. The malicious file, once uploaded, can execute arbitrary commands on the underlying system. The vulnerability is exploitable remotely (AV:N) with low attack complexity (AC:L), but it requires high privileges (PR:H) and no user interaction (UI:N). The scope of the vulnerability is changed (S:C), meaning that exploitation can affect resources beyond the initially vulnerable component. The impact on confidentiality, integrity, and availability is high (C:H/I:H/A:H), indicating that an attacker could gain full control over the system, potentially leading to data breaches, system compromise, and disruption of security monitoring capabilities. QRadar SIEM is a widely used security information and event management platform that aggregates and analyzes security data for threat detection and compliance. A successful exploit could undermine the security posture of organizations by allowing attackers to disable or manipulate security monitoring, inject false data, or gain persistent access to critical infrastructure. No known exploits are currently reported in the wild, and no official patches or updates have been linked yet, indicating the need for immediate attention and proactive mitigation by affected organizations.

Potential Impact

For European organizations, the impact of this vulnerability is significant due to the critical role QRadar SIEM plays in security operations centers (SOCs) across various industries including finance, telecommunications, energy, and government sectors. Exploitation could lead to unauthorized command execution, allowing attackers to bypass detection, manipulate logs, or disable security alerts, severely compromising incident response capabilities. This could result in prolonged undetected breaches, data exfiltration, and disruption of critical services. Given the high confidentiality, integrity, and availability impact, organizations could face regulatory penalties under GDPR if personal data is compromised. Additionally, the disruption of security monitoring could affect compliance with European cybersecurity directives such as NIS2. The requirement for privileged access to exploit the vulnerability means insider threats or compromised administrative accounts pose a heightened risk. The absence of known exploits in the wild provides a window for mitigation but also suggests that attackers may target this vulnerability once exploit code becomes available.

Mitigation Recommendations

1. Immediately audit and restrict privileged user access to QRadar SIEM configuration files, ensuring the principle of least privilege is enforced. 2. Implement strict access controls and monitoring on administrative accounts to detect unusual activities or privilege escalations. 3. Employ file integrity monitoring on QRadar configuration directories to detect unauthorized modifications. 4. Isolate QRadar SIEM management interfaces within secure network segments and limit exposure to only trusted administrators. 5. Regularly back up configuration files and maintain offline copies to enable recovery in case of compromise. 6. Monitor IBM’s official channels for patches or updates addressing this vulnerability and apply them promptly once available. 7. Conduct internal penetration testing and vulnerability assessments focusing on QRadar SIEM to identify potential exploitation attempts. 8. Enhance logging and alerting for any autoupdate file uploads or configuration changes within QRadar to enable rapid incident response. 9. Consider deploying multi-factor authentication (MFA) for all privileged accounts to reduce the risk of credential compromise. 10. Educate administrators on the risks associated with configuration file manipulation and enforce secure operational procedures.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
ibm
Date Reserved
2025-04-15T17:50:56.613Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 6854498033c7acc0460de96a

Added to database: 6/19/2025, 5:31:44 PM

Last enriched: 6/19/2025, 5:46:48 PM

Last updated: 8/7/2025, 10:29:10 AM

Views: 39

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats