CVE-2019-17044

An issue was discovered in BMC Patrol Agent 9.0.10i. Weak execution permissions on the PatrolAgent SUID binary could allow an attacker with "patrol" privileges to elevate his/her privileges to the ones of the "root" user by specially crafting a shared library .so file that will be loaded during execution.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:bmc:patrol_agent:9.0.10i:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-14 17:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-17044

Mitre link : CVE-2019-17044

CVE.ORG link : CVE-2019-17044


JSON object : View

Products Affected

linux

  • linux_kernel

bmc

  • patrol_agent
CWE
CWE-276

Incorrect Default Permissions