Home Security News Discussing the Qlik Sense Vulnerabilities Exploited in Recent Ransomware Attacks: A Deep Dive into the Impact and Response

Discussing the Qlik Sense Vulnerabilities Exploited in Recent Ransomware Attacks: A Deep Dive into the Impact and Response

Posted: December 6, 2023

teal LED panel

Exploitation of Qlik Sense Vulnerabilities in Ransomware Attacks

Threat actors continually explore new vectors for initiating ransomware attacks in the ever-evolving cybersecurity landscape. One of the recent pathways exploited includes vulnerabilities within data visualization and business intelligence software - Qlik Sense. Notable detected vulnerabilities include CVE-2023-41266, CVE-2023-41265, and CVE-2023-48365. Cybersecurity firms Arctic Wolf and Praetorian have been instrumental in identifying these vulnerabilities, underscoring the ongoing threats and risks for businesses.

Detection of vulnerabilities CVE-2023-41266, CVE-2023-41265, and CVE-2023-48365 by Arctic Wolf

In-depth security analysis by the threat detection team at Arctic Wolf led to the identification of the CVEs above - Critical Vulnerabilities and Exposures. Each of these vulnerabilities presents unique threats in Qlik Sense, a platform bound to hold a significant chunk of sensitive enterprise data. The discovery of such vulnerabilities represents a massive hurdle for businesses employing Qlik Sense software and a potential jackpot for cybercriminals aiming for substantial ransom payouts.

Initial access and deployment of Cactus ransomware on compromised systems

After exploiting the discovered vulnerabilities, threat actors gain initial access to the system. Multiple vulnerabilities give the attacker the advantage of choosing the most effective infiltration point. Once in, they deploy a specific type of ransomware known as Cactus. Named for its prickly nature, Cactus ransomware encrypts user data, rendering it inaccessible until a ransom is paid. The deployment of Cactus ransomware exemplifies the sophistication of these cyberattacks and points to imminent risks facing Qlik Sense users.

The role of Praetorian in identifying vulnerabilities

The cybersecurity firm Praetorian has also had a crucial role in identifying these Qlik Sense vulnerabilities. Their involvement signals a broader effort in the cybersecurity community to fend off such attacks and maintain the integrity of enterprise platforms like Qlik Sense.

Severity ratings of the vulnerabilities and their impact on Qlik Sense Enterprise for Windows

The severity ratings of these vulnerabilities on the Common Vulnerability Scoring System (CVSS) scale underscore their potential harm. With scores ranging from medium to high, all three vulnerabilities pose considerable risks, potentially allowing cybercriminals unrestricted access to Qlik Sense Enterprise for Windows. This level of system penetration significantly compromises the data held within, translating to potentially enormous losses for affected enterprises.

Procedures used by attackers after gaining initial system access

Upon gaining initial system access, an attacker's subsequent steps are just as crucial as the initial penetration. Encrypting enterprise data is just the tip of the iceberg. Threat actors typically exfiltrate sensitive data, scout the system for further vulnerabilities, disable security measures, and eventually demand ransom to decrypt encrypted data. The full extent of these actions is contingent on the system's defenses and the threat actor's desired outcomes.

Details Regarding the Exploited Vulnerabilities

Continuing with exploring vulnerabilities in Qlik Sense that have been used in ransomware attacks, we delve deeper into the specifics of these problematic issues. By comprehending each vulnerability's nature, businesses can aim to bolster their defense systems and prevent future attacks. This section details the vulnerabilities CVE-2023-41266, CVE-2023-41265, and CVE-2023-48365.

Vulnerability CVE-2023-41266: Path traversal issue leading to anonymous sessions and unauthorized endpoint access

A path traversal issue has been discovered within Qlik Sense and designated as vulnerability CVE-2023-41266. This vulnerability allows attackers to take advantage of specific software misconfigurations to initiate anonymous sessions. Essentially, this loophole provides the cybercriminal unauthorized endpoint access that they can exploit to further infiltrate the system. This vulnerability's capacious nature renders it particularly potent, enabling hackers to traverse system pathways that are typically out of reach.

Vulnerability CVE-2023-41265: HTTP tunneling flaw resulting in privilege escalation and backend server exploitation

CVE-2023-41265 represents an HTTP tunneling flaw within Qlik Sense that facilitates privilege escalation for the attacker. Privilege escalation can be defined as the capability to obtain a higher level of privileges or access rights on a computer or network. An attacker who exploits this vulnerability can run commands at an admin level and exploit backend servers. Backend server exploitation can lead to various disastrous consequences, including data corruption, breach of company data, and more.

Combined exploitation leads to arbitrary code execution and new admin user additions

Worryingly, these vulnerabilities (CVE-2023-41266 and CVE-2023- can be collectively exploited. When an attacker successfully takes advantage of both, it leads to arbitrary code execution. This compound breach allows the threat actor to execute any command or malicious code, including adding new admin users. It renders a system's security defenseless against a commandeering cybercriminal who can manipulate the system at their will.

Vulnerability CVE-2023-48365: Patch bypass identified by Praetorian

The vulnerability CVE-2023-48365 signifies a patch bypass problem that was identified by the cybersecurity firm Praetorian. Essentially, it implies that attackers can circumvent patches or software updates designed to fix previous vulnerabilities. This vulnerability is concerning as it implies that even when measures are taken to correct weaknesses, savvy cybercriminals may still find a way around those defenses, effectively negating the corrections and exposing the system once more.

Qlik's Response and Patch Releases

In light of the discovered vulnerabilities and their exploitation in ransomware attacks, it's crucial to explore Qlik's response. Actions taken by a software provider in the wake of vulnerabilities can set the tone for future threat mitigation and dictate the confidence level of the user base. Additionally, learning about Qlik's response is equally important to understanding the nature of the vulnerabilities.

Patch availability announcement by Qlik after vulnerability disclosure

Following the disclosure of the vulnerabilities by the cybersecurity firms, Qlik quickly issued patches to rectify the issues. The patches correct the issues traced to the vulnerabilities, thus eliminating the weaknesses ransomware attacks exploit. Prompt patch provision indicates Qlik's commitment to maintaining its platform's security and protecting its customers from cyber threats.

Qlik's customer base, making its product's vulnerabilities valuable to hackers

Qlik maintains a diverse customer base spanning various industries worldwide, intensifying the value of its product's vulnerabilities to hackers. Given that Qlik Sense is deployed in critical data analysis and visualization roles across these industries, it holds large amounts of sensitive data. Thus, by exploiting detected weak points, cybercriminals can access potentially lucrative and valuable data, asserting the importance of the software provider's swift response to these threats.

Qlik's official statement emphasizing patch application verification by customers

In an official statement, Qlik emphasized the need for its customers to verify that they have applied the issued patches correctly. The emphasis on patch verification highlights the importance of a holistic approach to security that encompasses both the software provider and the users. Here, Qlik encourages the users to take that extra step toward ensuring their system's safety from potential threats. Confirming patch application bolsters the defense system as it factors in a crucial user-side response for effective security.

Ongoing investigations into new reports of malicious exploitation

In addition to previous responses, Qlik has announced ongoing investigations into new reports of malicious exploitation. By maintaining ongoing vigilance, Qlik commits to proactive cybersecurity, facilitating continued updates to its software's security. This approach translates to enhanced resilience against potential future vulnerabilities, an aspect that is critical in today's dynamic cybersecurity landscape, where new threats are continually emerging.

Cactus Ransomware Activity and Initial Access

Considering the gravity of the issue, it's imperative to understand the nature of the malicious software exploiting these vulnerabilities. Specifically, this refers to the Cactus ransomware, which has been active since March 2023. This section aims to provide a comprehensive understanding of the activities of the Cactus ransomware, their targets, and the potential scale of the threat.

Cactus ransomware typically encrypts data on a victim's system, making it inaccessible until a ransom is paid to the perpetrators. Consequentially, the presence of Cactus ransomware is an immense ongoing threat to organizations relying on vulnerable platforms.

Targets of Cactus ransomware: Major organizations and VPN vulnerability exploits

The primary targets of the Cactus ransomware are major organizations in varied sectors. By successfully infiltrating these organizations' network systems, cybercriminals possess vast amounts of valuable data, which heightens their leverage when demanding ransoms. The profuse exploitation of VPN vulnerabilities is integral to the Cactus ransomware's modus operandi. This primarily includes a potent combo of known CVEs and Zero-Days, which give the ransomware a direct pathway into the system, bypassing security defenses.

Tout on the number of internet-exposed instances of Qlik Sense with the majority in the United States, followed by Brazil and several European countries

Further intensifying the threat is the alarmingly large number of internet-exposed instances of Qlik Sense. Most of these instances reside in the United States, making it a hotspot for potential cybersecurity breaches. Relatively high numbers of exposed instances exist in Brazil and several European countries. The number of internet-exposed instances directly corresponds to the scale of potential breaches, underlining the massive extent of the cybersecurity threat posed by these Qlik Sense vulnerabilities when exploited by Cactus ransomware.

Loading...