Privilege Escalation in BMC Patrol Agent 9.0.10i

Privilege Escalation in BMC Patrol Agent 9.0.10i

CVE-2019-17043 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

An issue was discovered in BMC Patrol Agent 9.0.10i. Weak execution permissions on the best1collect.exe SUID binary could allow an attacker to elevate his/her privileges to the ones of the "patrol" user by specially crafting a shared library .so file that will be loaded during execution.

Learn more about our User Device Pen Test.