Advisory Details

January 6th, 2022

BMC Track-It! Unrestricted File Upload Remote Code Execution Vulnerability

ZDI-22-002
ZDI-CAN-14122

CVE ID CVE-2021-35002
CVSS SCORE 8.8, AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
AFFECTED VENDORS BMC
AFFECTED PRODUCTS Track-It!
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of BMC Track-It!. Authentication is required to exploit this vulnerability.

The specific flaw exists within the processing of email attachments. The issue results from the lack of proper validation of user-supplied data, which can allow the upload of arbitrary files. An attacker can leverage this vulnerability to execute code in the context of the service account.

ADDITIONAL DETAILS BMC has issued an update to correct this vulnerability. More details can be found at:
https://community.bmc.com/s/article/Security-vulnerabilities-patched-in-Track-It
DISCLOSURE TIMELINE
  • 2021-07-30 - Vulnerability reported to vendor
  • 2022-01-06 - Coordinated public release of advisory
CREDIT Brandon Perry
BACK TO ADVISORIES