// For flags

CVE-2024-1605

DLL side-loading in BMC Control-M

Severity Score

6.6
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track
*SSVC
Descriptions

BMC Control-M branches 9.0.20 and 9.0.21 upon user login load all Dynamic Link Libraries (DLL) from a directory that grants Write and Read permissions to all users. Leveraging it leads to loading of a potentially malicious libraries, which will execute with the application's privileges.

Fix for 9.0.20 branch was released in version 9.0.20.238. Fix for 9.0.21 branch was released in version 9.0.21.201.

BMC Control-M ramificaciones 9.0.20 y 9.0.21 al iniciar sesión el usuario carga todas las librerías de vínculos dinámicos (DLL) desde un directorio que otorga permisos de escritura y lectura a todos los usuarios. Aprovecharlo conduce a la carga de librerías potencialmente maliciosas, que se ejecutarán con los privilegios de la aplicación. La solución para la rama 9.0.20 se lanzó en la versión 9.0.20.238. La solución para la rama 9.0.21 se lanzó en la versión 9.0.21.201.

BMC Control-M branches 9.0.20 and 9.0.21 upon user login load all Dynamic Link Libraries (DLL) from a directory that grants Write and Read permissions to all users. Leveraging it leads to loading of a potentially malicious libraries, which will execute with the application's privileges.





Fix for 9.0.20 branch was released in version 9.0.20.238. Fix for 9.0.21 branch was released in version 9.0.21.201.

*Credits: Maksymilian Kubiak [Afine Team], Dawid Małecki [Afine Team]
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
Low
Availability
Low
* Common Vulnerability Scoring System
SSVC
  • Decision:Track
Exploitation
None
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-02-18 CVE Reserved
  • 2024-03-18 CVE Published
  • 2024-03-19 EPSS Updated
  • 2024-10-10 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-276: Incorrect Default Permissions
  • CWE-284: Improper Access Control
CAPEC
  • CAPEC-641: DLL Side-Loading
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
BMC
Search vendor "BMC"
Control-M
Search vendor "BMC" for product "Control-M"
>= 9.0.20.0 < 9.0.20.238
Search vendor "BMC" for product "Control-M" and version " >= 9.0.20.0 < 9.0.20.238"
en
Affected
BMC
Search vendor "BMC"
Control-M
Search vendor "BMC" for product "Control-M"
>= 9.0.21.0 < 9.0.21.201
Search vendor "BMC" for product "Control-M" and version " >= 9.0.21.0 < 9.0.21.201"
en
Affected