CVE-2019-17044

An issue was discovered in BMC Patrol Agent 9.0.10i. Weak execution permissions on the PatrolAgent SUID binary could allow an attacker with "patrol" privileges to elevate his/her privileges to the ones of the "root" user by specially crafting a shared library .so file that will be loaded during execution.
Configurations

Configuration 1


Information

Published : 2019-10-14 05:15

Updated : 2019-10-18 02:17


NVD link : CVE-2019-17044

Mitre link : CVE-2019-17044

Products Affected
CWE
CWE-276

Incorrect Default Permissions