CVE-2020-35593

BMC PATROL Agent through 20.08.00 allows local privilege escalation via vectors involving pconfig +RESTART -host.
Configurations

Configuration 1 (hide)

cpe:2.3:a:bmc:patrol_agent:*:*:*:*:*:*:*:*

History

09 Sep 2023, 03:52

Type Values Removed Values Added
References (MISC) http://web.archive.org/web/20210106175128/https://community.bmc.com/s/article/SECURITY-Patrol-Agent-Local-Privilege-Escalation-in-BMC-PATROL-Agent-CVE-2020-35593 - (MISC) http://web.archive.org/web/20210106175128/https://community.bmc.com/s/article/SECURITY-Patrol-Agent-Local-Privilege-Escalation-in-BMC-PATROL-Agent-CVE-2020-35593 - Broken Link
References (MISC) https://community.bmc.com/s/article/SECURITY-Patrol-Agent-Local-Privilege-Escalation-in-BMC-PATROL-Agent-CVE-2020-35593 - (MISC) https://community.bmc.com/s/article/SECURITY-Patrol-Agent-Local-Privilege-Escalation-in-BMC-PATROL-Agent-CVE-2020-35593 - Broken Link
References (MISC) https://www.securifera.com/blog/2021/03/08/bmc-patrol-agent-domain-user-to-domain-admin-part-2/ - (MISC) https://www.securifera.com/blog/2021/03/08/bmc-patrol-agent-domain-user-to-domain-admin-part-2/ - Exploit, Third Party Advisory
References (MISC) https://www.securifera.com/advisories/ - (MISC) https://www.securifera.com/advisories/ - Third Party Advisory
References (MISC) https://webapps.bmc.com/support/faces/az/prodallversions.jsp?seqid=304517 - (MISC) https://webapps.bmc.com/support/faces/az/prodallversions.jsp?seqid=304517 - Product
First Time Bmc
Bmc patrol Agent
CWE NVD-CWE-noinfo
CPE cpe:2.3:a:bmc:patrol_agent:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8

05 Sep 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-05 19:15

Updated : 2023-12-10 15:14


NVD link : CVE-2020-35593

Mitre link : CVE-2020-35593

CVE.ORG link : CVE-2020-35593


JSON object : View

Products Affected

bmc

  • patrol_agent