CVE-2024-1605

BMC Control-M branches 9.0.20 and 9.0.21 upon user login load all Dynamic Link Libraries (DLL) from a directory that grants Write and Read permissions to all users. Leveraging it leads to loading of a potentially malicious libraries, which will execute with the application's privileges. Fix for 9.0.20 branch was released in version 9.0.20.238. Fix for 9.0.21 branch was released in version 9.0.21.201.
Configurations

No configuration.

History

18 Mar 2024, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-03-18 10:15

Updated : 2024-03-18 12:38


NVD link : CVE-2024-1605

Mitre link : CVE-2024-1605

CVE.ORG link : CVE-2024-1605


JSON object : View

Products Affected

No product.

CWE
CWE-284

Improper Access Control