Filtered by vendor Bmc Subscriptions
Filtered by product Patrol Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-9638 1 Bmc 1 Patrol 2024-08-06 N/A
In BMC Patrol before 9.13.10.02, the binary "listguests64" is configured with the setuid bit. However, when executing it, it will look for a binary named "virsh" using the PATH environment variable. The "listguests64" program will then run "virsh" using root privileges. This allows local users to elevate their privileges to root.
CVE-2017-13130 1 Bmc 1 Patrol 2024-08-05 N/A
mcmnm in BMC Patrol allows local users to gain privileges via a crafted libmcmclnx.so file in the current working directory, because it is setuid root and the RPATH variable begins with the .: substring.
CVE-2023-34258 1 Bmc 1 Patrol 2024-08-02 7.5 High
An issue was discovered in BMC Patrol before 22.1.00. The agent's configuration can be remotely queried. This configuration contains the Patrol account password, encrypted with a default AES key. This account can then be used to achieve remote code execution.