An issue was discovered in BMC Patrol Agent 9.0.10i. Weak execution permissions on the PatrolAgent SUID binary could allow an attacker with "patrol" privileges to elevate his/her privileges to the ones of the "root" user by specially crafting a shared library .so file that will be loaded during execution.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-10-14T16:47:06

Updated: 2019-10-14T16:47:06

Reserved: 2019-09-30T00:00:00


Link: CVE-2019-17044

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-10-14T17:15:09.660

Modified: 2019-10-18T14:17:17.423


Link: CVE-2019-17044

JSON object: View

cve-icon Redhat Information

No data.

CWE