usd-2019-0061 | Control-M/Agent


Advisory ID: usd-2019-0061
CVE Number: CVE-2019-19215
Affected Product: Control-M/Agent
Affected Version: 7.0.00.000
Vulnerability Type: Remote Buffer Overflow
Security Risk: High (conditional)*
Vendor URL: https://www.bmcsoftware.de/
Vendor Status: Fixed (according to vendor)

* We do not consider the vulnerability to be of critical severity as the vendor explicitly recommends to use TLS and the attacks only work when TLS is disabled. Nevertheless, as we encountered real-life configurations without TLS, we would like to highlight the increased criticality in case of a customer misconfiguration.

 

Description

A Remote Buffer Overflow vulnerability was found in the Control-M/Agent when the On-Do action destination is Mail, and the Control-M/Agent is configured explicitly to send the email (by default the Control-M/Server is sending the email, and not the Control-M/Agent).
Additionally, the attacker has to have control over the configured IP address or the SMTP server itself. If the prerequisites are met, an remote attacker may cause a Remote Buffer Overflow.

Fix

Validate any data and check its size before copying it to buffers with limited size.

Timeline

  • 2019-10-29 Initial contact with appsec@bmc.com
  • 2019-10-29 Submit additional findings to appsec@bmc.com
  • 2019-12-17 Agreement on Coordinated Disclosure: Vendor schedules fix for 10th February 2020
  • 2020-03-26 Vendor agrees to disclose advisories
  • 2020-04-29 Security advisory released

Credits

This security vulnerability was found by Tobias Neitzel of usd AG.