CVE-2019-8352

By default, BMC PATROL Agent through 11.3.01 uses a static encryption key for encrypting/decrypting user credentials sent over the network to managed PATROL Agent services. If an attacker were able to capture this network traffic, they could decrypt these credentials and use them to execute code or escalate privileges on the network.
References
Link Resource
https://www.securifera.com/advisories/CVE-2019-8352/ Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:bmc:patrol_agent:*:*:*:*:*:*:*:*

History

30 Mar 2022, 18:58

Type Values Removed Values Added
CWE CWE-310 CWE-798

Information

Published : 2019-05-20 19:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-8352

Mitre link : CVE-2019-8352

CVE.ORG link : CVE-2019-8352


JSON object : View

Products Affected

bmc

  • patrol_agent
CWE
CWE-798

Use of Hard-coded Credentials