Page 2 of 17 results (0.003 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

By default, BMC PATROL Agent through 11.3.01 uses a static encryption key for encrypting/decrypting user credentials sent over the network to managed PATROL Agent services. If an attacker were able to capture this network traffic, they could decrypt these credentials and use them to execute code or escalate privileges on the network. Por defecto, BMC PATROL Agent hasta el 11.3.01 usa una Clave de Cifrado estática para cifrar / descifrar las credenciales de usuario enviadas a través de la red a los servicios administrados de PATROL Agent. Si un atacante pudiera capturar este tráfico de red, podría descifrar estas credenciales y usarlas para ejecutar código o escalar privilegios en la red. • https://www.exploit-db.com/exploits/46969 https://www.securifera.com/advisories/CVE-2019-8352 • CWE-798: Use of Hard-coded Credentials •

CVSS: 7.8EPSS: 6%CPEs: 1EXPL: 2

An issue was discovered in BMC PATROL Agent through 11.3.01. It was found that the PatrolCli application can allow for lateral movement and escalation of privilege inside a Windows Active Directory environment. It was found that by default the PatrolCli / PATROL Agent application only verifies if the password provided for the given username is correct; it does not verify the permissions of the user on the network. This means if you have PATROL Agent installed on a high value target (domain controller), you can use a low privileged domain user to authenticate with PatrolCli and then connect to the domain controller and run commands as SYSTEM. This means any user on a domain can escalate to domain admin through PATROL Agent. • https://www.exploit-db.com/exploits/46556 https://www.securifera.com/blog/2018/12/17/bmc-patrol-agent-domain-user-to-domain-admin • CWE-287: Improper Authentication •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

mcmnm in BMC Patrol allows local users to gain privileges via a crafted libmcmclnx.so file in the current working directory, because it is setuid root and the RPATH variable begins with the .: substring. mcmnm en BMC Patrol permite que usuarios locales obtengan privilegios mediante un archivo libmcmclnx.so manipulado en el directorio de trabajo actual, ya que es setuid root y la variable RPATH comienza con la subcadena ".:". • https://github.com/itm4n/bmc-patrol-mcmnm-privesc • CWE-427: Uncontrolled Search Path Element •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

In BMC Patrol before 9.13.10.02, the binary "listguests64" is configured with the setuid bit. However, when executing it, it will look for a binary named "virsh" using the PATH environment variable. The "listguests64" program will then run "virsh" using root privileges. This allows local users to elevate their privileges to root. En BMC Patrol en versiones anteriores a 9.13.10.02 el binario "listguests64" está configurado con el bit setuid. • http://www.nes.fr/securitylab/index.php/2016/12/02/privilege-escalation-on-bmc-patrol http://www.securityfocus.com/bid/95009 http://www.securitytracker.com/id/1037385 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.9EPSS: 0%CPEs: 1EXPL: 1

Untrusted search path vulnerability in BMC Patrol for AIX 3.9.00 allows local users to gain privileges via a crafted library, related to an incorrect RPATH setting. Vulnerabilidad de búsqueda de ruta no confiable en BMC Patrol para AIX 3.9.00 permite a usuarios locales ganar privilegios a través de una libraría manipulada, relacionado con una configuración RPATH incorrecta. It has been identified that binaries that are executed with elevated privileges (SetGID and SetUID programs) have been compiled in manner that means they searched for libraries in insecure locations. Version 3.9.00 of BMC Patrol for AIX is affected. • http://seclists.org/fulldisclosure/2014/Apr/199 https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2591 •