Skip to main content

CVE-2025-36050: CWE-532 Insertion of Sensitive Information into Log File in IBM QRadar SIEM

Medium
VulnerabilityCVE-2025-36050cvecve-2025-36050cwe-532
Published: Thu Jun 19 2025 (06/19/2025, 17:13:40 UTC)
Source: CVE Database V5
Vendor/Project: IBM
Product: QRadar SIEM

Description

IBM QRadar SIEM 7.5 through 7.5.0 Update Package 12 stores potentially sensitive information in log files that could be read by a local user.

AI-Powered Analysis

AILast updated: 08/27/2025, 00:47:45 UTC

Technical Analysis

CVE-2025-36050 is a vulnerability identified in IBM QRadar SIEM versions 7.5 through 7.5.0 Update Package 12. The issue involves the insertion of sensitive information into log files, classified under CWE-532 (Insertion of Sensitive Information into Log File). Specifically, QRadar SIEM, a widely used security information and event management platform, improperly stores potentially sensitive data in its logs. These logs can be accessed by local users, which means that any user with local access privileges to the system could read sensitive information that should otherwise be protected. The vulnerability does not require authentication or user interaction to be exploited, but it does require local access to the system. The CVSS v3.1 base score is 6.2, indicating a medium severity level. The vector string (AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N) shows that the attack vector is local, attack complexity is low, no privileges are required, no user interaction is needed, and the impact is high on confidentiality but none on integrity or availability. No known exploits are reported in the wild, and no patches have been linked yet. The root cause is the insecure logging practice that exposes sensitive data in logs accessible to local users, potentially leading to unauthorized disclosure of confidential information.

Potential Impact

For European organizations, this vulnerability poses a significant confidentiality risk. QRadar SIEM is commonly deployed in enterprise environments for security monitoring and incident response. If sensitive information such as credentials, tokens, or internal system details are logged and accessible to local users, it could lead to insider threats or privilege escalation by malicious insiders or compromised local accounts. This exposure could facilitate lateral movement within networks or data exfiltration. Given the GDPR and other stringent data protection regulations in Europe, unauthorized disclosure of sensitive data could result in regulatory penalties, reputational damage, and loss of customer trust. The impact is particularly critical in sectors with high security requirements such as finance, healthcare, government, and critical infrastructure, where QRadar SIEM is often used. Although the vulnerability requires local access, many organizations have multiple administrators or support personnel with local system access, increasing the risk surface. The absence of integrity or availability impact means the threat is primarily data confidentiality leakage rather than system disruption.

Mitigation Recommendations

European organizations should immediately review and restrict local access permissions to QRadar SIEM servers, ensuring that only trusted and necessary personnel have such access. Implement strict access controls and monitoring on log files to detect unauthorized access attempts. Until IBM releases an official patch, organizations can consider implementing log file encryption or relocating logs to secure storage with limited access. Regularly audit log contents for sensitive information and sanitize logs where feasible to remove or mask sensitive data. Employ host-based intrusion detection systems (HIDS) to monitor unusual file access patterns. Additionally, organizations should follow IBM's security advisories closely for patch releases and apply updates promptly. Implementing multi-factor authentication (MFA) for local access and using role-based access control (RBAC) can further reduce the risk of exploitation. Finally, conduct internal awareness training to highlight the risks of local access to sensitive logs and enforce policies to minimize unnecessary local log file exposure.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
ibm
Date Reserved
2025-04-15T21:16:11.324Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 6854498033c7acc0460de970

Added to database: 6/19/2025, 5:31:44 PM

Last enriched: 8/27/2025, 12:47:45 AM

Last updated: 9/27/2025, 11:42:47 AM

Views: 33

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats