CVE-2019-17043

An issue was discovered in BMC Patrol Agent 9.0.10i. Weak execution permissions on the best1collect.exe SUID binary could allow an attacker to elevate his/her privileges to the ones of the "patrol" user by specially crafting a shared library .so file that will be loaded during execution.
Configurations

Configuration 1

cpe:2.3:a:bmc:patrol_agent:9.0.10i:*:*:*:*:*:*:*

Information

Published : 2019-10-14 05:15

Updated : 2019-10-18 02:20


NVD link : CVE-2019-17043

Mitre link : CVE-2019-17043

Products Affected
No products.
CWE
CWE-276

Incorrect Default Permissions