By default, BMC PATROL Agent through 11.3.01 uses a static encryption key for encrypting/decrypting user credentials sent over the network to managed PATROL Agent services. If an attacker were able to capture this network traffic, they could decrypt these credentials and use them to execute code or escalate privileges on the network.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-05-20T18:32:32

Updated: 2024-08-04T21:17:31.332Z

Reserved: 2019-02-15T00:00:00

Link: CVE-2019-8352

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-20T19:29:00.393

Modified: 2022-03-30T18:58:44.980

Link: CVE-2019-8352

cve-icon Redhat

No data.