An issue was discovered in BMC Patrol Agent 9.0.10i. Weak execution permissions on the best1collect.exe SUID binary could allow an attacker to elevate his/her privileges to the ones of the "patrol" user by specially crafting a shared library .so file that will be loaded during execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-10-14T16:51:28

Updated: 2024-08-05T01:24:48.727Z

Reserved: 2019-09-30T00:00:00

Link: CVE-2019-17043

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-10-14T17:15:09.567

Modified: 2019-10-18T14:20:13.340

Link: CVE-2019-17043

cve-icon Redhat

No data.