Privilege Escalation via Weak Execution Permissions in BMC Patrol Agent 9.0.10i

Privilege Escalation via Weak Execution Permissions in BMC Patrol Agent 9.0.10i

CVE-2019-17044 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

An issue was discovered in BMC Patrol Agent 9.0.10i. Weak execution permissions on the PatrolAgent SUID binary could allow an attacker with "patrol" privileges to elevate his/her privileges to the ones of the "root" user by specially crafting a shared library .so file that will be loaded during execution.

Learn more about our User Device Pen Test.