usd-2019-0059 | Control-M/Agent


Advisory ID: usd-2019-0059
CVE Number: CVE-2019-19217
Affected Product: Control-M/Agent
Affected Version: 7.0.00.000
Vulnerability Type: OS Command Injection
Security Risk: High (conditional)*
Vendor URL: https://www.bmcsoftware.de/
Vendor Status: Fixed (according to vendor)

* We do not consider the vulnerability to be of critical severity as the vendor explicitly recommends to use TLS and the attacks only work when TLS is disabled. Nevertheless, as we encountered real-life configurations without TLS, we would like to highlight the increased criticality in case of a customer misconfiguration.

 

Description

An OS Command Injection vulnerability was found in the communication between Control-M/Agent and Control-M/Server when using the TCP protocol and handling output with an unsupported action. The security vulnerability may lead to Remote Code Execution with Control-M/Agent’s privileges. We would like to highlight, that we encountered real-life configurations where the agent was configured to run with root privileges, even though the vendor recommends to run the agent as non-root user (this is the default configuration).

Fix

Filter and validate user supplied data.

Timeline

  • 2019-10-29 Initial contact with appsec@bmc.com
  • 2019-10-29 Submit additional findings to appsec@bmc.com
  • 2019-12-17 Agreement on Coordinated Disclosure: Vendor schedules fix for 10th February 2020
  • 2020-03-26 Vendor agrees to disclose advisories
  • 2020-04-29 Security advisory released

Credits

This security vulnerability was found by Tobias Neitzel of usd AG.