An issue was discovered in BMC PATROL Agent through 11.3.01. It was found that the PatrolCli application can allow for lateral movement and escalation of privilege inside a Windows Active Directory environment. It was found that by default the PatrolCli / PATROL Agent application only verifies if the password provided for the given username is correct; it does not verify the permissions of the user on the network. This means if you have PATROL Agent installed on a high value target (domain controller), you can use a low privileged domain user to authenticate with PatrolCli and then connect to the domain controller and run commands as SYSTEM. This means any user on a domain can escalate to domain admin through PATROL Agent. NOTE: the vendor disputes this because they believe it is adequate to prevent this escalation by means of a custom, non-default configuration
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-01-17T20:00:00

Updated: 2024-06-18T20:02:27.633Z

Reserved: 2019-01-17T00:00:00


Link: CVE-2018-20735

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-01-17T20:29:00.167

Modified: 2024-06-18T20:15:11.820


Link: CVE-2018-20735

JSON object: View

cve-icon Redhat Information

No data.

CWE