CVE-2025-55118: CWE-122 Heap-based Buffer Overflow in BMC Control-M/Agent
Memory corruptions can be remotely triggered in the Control-M/Agent when SSL/TLS communication is configured. The issue occurs in the following cases: * Control-M/Agent 9.0.20: SSL/TLS configuration is set to the non-default setting "use_openssl=n"; * Control-M/Agent 9.0.21 and 9.0.22: Agent router configuration uses the non-default settings "JAVA_AR=N" and "use_openssl=n".
AI Analysis
Technical Summary
CVE-2025-55118 is a high-severity heap-based buffer overflow vulnerability (CWE-122) affecting BMC's Control-M/Agent software versions 9.0.18 through 9.0.22. The vulnerability arises when SSL/TLS communication is configured with non-default settings, specifically when "use_openssl=n" is set in version 9.0.20, or when both "JAVA_AR=N" and "use_openssl=n" are configured in versions 9.0.21 and 9.0.22. This misconfiguration leads to memory corruption issues due to improper handling of SSL/TLS data, resulting in a heap-based buffer overflow. The vulnerability is remotely exploitable without requiring authentication or user interaction, although it requires a high attack complexity. The CVSS 4.0 base score is 8.4, indicating a high severity level. The impact on confidentiality, integrity, and availability is high, as exploitation could allow remote code execution or denial of service. The vulnerability is linked to multiple related weaknesses including out-of-bounds reads/writes (CWE-125, CWE-787), integer overflow/underflow (CWE-191), improper resource management (CWE-665), and use-after-free or double free conditions (CWE-415, CWE-416). No known exploits are currently reported in the wild, and no patch links are provided yet. The issue was reserved in early August 2025 and published in mid-September 2025. The vulnerability affects network-facing components of Control-M/Agent that handle SSL/TLS communication, making it a critical concern for organizations relying on this software for workload automation and job scheduling.
Potential Impact
For European organizations, the impact of CVE-2025-55118 can be significant, especially for those using BMC Control-M/Agent in their IT infrastructure for enterprise job scheduling and automation. Successful exploitation could lead to remote code execution, allowing attackers to gain control over affected agents, potentially disrupting critical business processes, data integrity, and availability. This could result in operational downtime, data breaches, and compliance violations under regulations such as GDPR. The high severity and remote exploitability without authentication increase the risk profile. Given that Control-M/Agent often integrates with other enterprise systems, a compromise could facilitate lateral movement within networks, amplifying the damage. The requirement for non-default SSL/TLS configurations suggests that organizations customizing their security settings might be more exposed, highlighting the need for careful configuration management. The absence of known exploits currently provides a window for proactive mitigation, but the vulnerability's nature demands urgent attention to prevent future exploitation.
Mitigation Recommendations
1. Immediate review and audit of Control-M/Agent SSL/TLS configurations to identify use of the non-default settings "use_openssl=n" and "JAVA_AR=N". Revert to default SSL/TLS settings where possible to avoid triggering the vulnerability. 2. Apply vendor patches as soon as they become available. In the absence of patches, consider temporary workarounds such as disabling affected features or isolating Control-M/Agent instances from untrusted networks. 3. Implement network segmentation and firewall rules to restrict access to Control-M/Agent ports, limiting exposure to potentially malicious remote actors. 4. Monitor network traffic and logs for anomalous activity targeting Control-M/Agent, especially attempts to exploit SSL/TLS communication channels. 5. Conduct internal penetration testing focusing on Control-M/Agent to validate the effectiveness of mitigations. 6. Establish strict configuration management and change control processes to prevent inadvertent use of vulnerable SSL/TLS settings. 7. Educate system administrators and security teams about the risks associated with non-default SSL/TLS configurations in Control-M/Agent. 8. Prepare incident response plans specifically addressing potential exploitation scenarios involving Control-M/Agent to enable rapid containment and remediation.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden, Belgium
CVE-2025-55118: CWE-122 Heap-based Buffer Overflow in BMC Control-M/Agent
Description
Memory corruptions can be remotely triggered in the Control-M/Agent when SSL/TLS communication is configured. The issue occurs in the following cases: * Control-M/Agent 9.0.20: SSL/TLS configuration is set to the non-default setting "use_openssl=n"; * Control-M/Agent 9.0.21 and 9.0.22: Agent router configuration uses the non-default settings "JAVA_AR=N" and "use_openssl=n".
AI-Powered Analysis
Technical Analysis
CVE-2025-55118 is a high-severity heap-based buffer overflow vulnerability (CWE-122) affecting BMC's Control-M/Agent software versions 9.0.18 through 9.0.22. The vulnerability arises when SSL/TLS communication is configured with non-default settings, specifically when "use_openssl=n" is set in version 9.0.20, or when both "JAVA_AR=N" and "use_openssl=n" are configured in versions 9.0.21 and 9.0.22. This misconfiguration leads to memory corruption issues due to improper handling of SSL/TLS data, resulting in a heap-based buffer overflow. The vulnerability is remotely exploitable without requiring authentication or user interaction, although it requires a high attack complexity. The CVSS 4.0 base score is 8.4, indicating a high severity level. The impact on confidentiality, integrity, and availability is high, as exploitation could allow remote code execution or denial of service. The vulnerability is linked to multiple related weaknesses including out-of-bounds reads/writes (CWE-125, CWE-787), integer overflow/underflow (CWE-191), improper resource management (CWE-665), and use-after-free or double free conditions (CWE-415, CWE-416). No known exploits are currently reported in the wild, and no patch links are provided yet. The issue was reserved in early August 2025 and published in mid-September 2025. The vulnerability affects network-facing components of Control-M/Agent that handle SSL/TLS communication, making it a critical concern for organizations relying on this software for workload automation and job scheduling.
Potential Impact
For European organizations, the impact of CVE-2025-55118 can be significant, especially for those using BMC Control-M/Agent in their IT infrastructure for enterprise job scheduling and automation. Successful exploitation could lead to remote code execution, allowing attackers to gain control over affected agents, potentially disrupting critical business processes, data integrity, and availability. This could result in operational downtime, data breaches, and compliance violations under regulations such as GDPR. The high severity and remote exploitability without authentication increase the risk profile. Given that Control-M/Agent often integrates with other enterprise systems, a compromise could facilitate lateral movement within networks, amplifying the damage. The requirement for non-default SSL/TLS configurations suggests that organizations customizing their security settings might be more exposed, highlighting the need for careful configuration management. The absence of known exploits currently provides a window for proactive mitigation, but the vulnerability's nature demands urgent attention to prevent future exploitation.
Mitigation Recommendations
1. Immediate review and audit of Control-M/Agent SSL/TLS configurations to identify use of the non-default settings "use_openssl=n" and "JAVA_AR=N". Revert to default SSL/TLS settings where possible to avoid triggering the vulnerability. 2. Apply vendor patches as soon as they become available. In the absence of patches, consider temporary workarounds such as disabling affected features or isolating Control-M/Agent instances from untrusted networks. 3. Implement network segmentation and firewall rules to restrict access to Control-M/Agent ports, limiting exposure to potentially malicious remote actors. 4. Monitor network traffic and logs for anomalous activity targeting Control-M/Agent, especially attempts to exploit SSL/TLS communication channels. 5. Conduct internal penetration testing focusing on Control-M/Agent to validate the effectiveness of mitigations. 6. Establish strict configuration management and change control processes to prevent inadvertent use of vulnerable SSL/TLS settings. 7. Educate system administrators and security teams about the risks associated with non-default SSL/TLS configurations in Control-M/Agent. 8. Prepare incident response plans specifically addressing potential exploitation scenarios involving Control-M/Agent to enable rapid containment and remediation.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- airbus
- Date Reserved
- 2025-08-07T07:24:22.470Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 68c958c0ff7c553b3ddd1f3c
Added to database: 9/16/2025, 12:32:00 PM
Last enriched: 9/16/2025, 12:32:15 PM
Last updated: 10/30/2025, 8:24:56 PM
Views: 49
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-8850: CWE-440 Expected Behavior Violation in danny-avila danny-avila/librechat
LowCVE-2025-63423: n/a
HighCVE-2025-3356: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in IBM Tivoli Monitoring
HighCVE-2025-3355: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in IBM Tivoli Monitoring
HighCVE-2025-63422: n/a
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.