Vulnerability Details : CVE-2019-17044
An issue was discovered in BMC Patrol Agent 9.0.10i. Weak execution permissions on the PatrolAgent SUID binary could allow an attacker with "patrol" privileges to elevate his/her privileges to the ones of the "root" user by specially crafting a shared library .so file that will be loaded during execution.
Products affected by CVE-2019-17044
- cpe:2.3:a:bmc:patrol_agent:9.0.10i:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-17044
0.08%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 34 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-17044
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.2
|
HIGH | AV:L/AC:L/Au:N/C:C/I:C/A:C |
3.9
|
10.0
|
NIST | |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2019-17044
-
During installation, installed file permissions are set to allow anyone to modify those files.Assigned by: nvd@nist.gov (Primary)
References for CVE-2019-17044
-
https://github.com/blogresponder/BMC-Patrol-Agent-local-root-privilege-escalation
GitHub - blogresponder/BMC-Patrol-Agent-local-root-privilege-escalation: Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.Third Party Advisory
-
https://docs.bmc.com/docs/PATROLAgent/11302/notification-of-action-required-by-patrol-agent-users-to-apply-the-security-patch-898411558.html
Notification of action required by PATROL Agent users to apply the security patch - Documentation for BMC PATROL Agent 11.3.02 - BMC DocumentationPatch;Vendor Advisory
-
https://twitter.com/whira_wr
whira (@whira_wr) / TwitterThird Party Advisory
Jump to