Vulnerabilities (CVE)

Filtered by vendor Bmc Subscribe
Filtered by product Patrol Agent
Total 13 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-34257 1 Bmc 1 Patrol Agent 2024-04-11 N/A 9.8 CRITICAL
An issue was discovered in BMC Patrol through 23.1.00. The agent's configuration can be remotely modified (and, by default, authentication is not required). Some configuration fields related to SNMP (e.g., masterAgentName or masterAgentStartLine) result in code execution when the agent is restarted. NOTE: the vendor's perspective is "These are not vulnerabilities for us as we have provided the option to implement the authentication."
CVE-2018-20735 1 Bmc 1 Patrol Agent 2024-04-11 7.2 HIGH 7.8 HIGH
An issue was discovered in BMC PATROL Agent through 11.3.01. It was found that the PatrolCli application can allow for lateral movement and escalation of privilege inside a Windows Active Directory environment. It was found that by default the PatrolCli / PATROL Agent application only verifies if the password provided for the given username is correct; it does not verify the permissions of the user on the network. This means if you have PATROL Agent installed on a high value target (domain controller), you can use a low privileged domain user to authenticate with PatrolCli and then connect to the domain controller and run commands as SYSTEM. This means any user on a domain can escalate to domain admin through PATROL Agent. NOTE: the vendor disputes this because they believe it is adequate to prevent this escalation by means of a custom, non-default configuration
CVE-2020-35593 1 Bmc 1 Patrol Agent 2023-12-10 N/A 7.8 HIGH
BMC PATROL Agent through 20.08.00 allows local privilege escalation via vectors involving pconfig +RESTART -host.
CVE-2019-17043 1 Bmc 1 Patrol Agent 2023-12-10 4.6 MEDIUM 7.8 HIGH
An issue was discovered in BMC Patrol Agent 9.0.10i. Weak execution permissions on the best1collect.exe SUID binary could allow an attacker to elevate his/her privileges to the ones of the "patrol" user by specially crafting a shared library .so file that will be loaded during execution.
CVE-2019-17044 2 Bmc, Linux 2 Patrol Agent, Linux Kernel 2023-12-10 7.2 HIGH 7.8 HIGH
An issue was discovered in BMC Patrol Agent 9.0.10i. Weak execution permissions on the PatrolAgent SUID binary could allow an attacker with "patrol" privileges to elevate his/her privileges to the ones of the "root" user by specially crafting a shared library .so file that will be loaded during execution.
CVE-2019-8352 1 Bmc 1 Patrol Agent 2023-12-10 7.5 HIGH 9.8 CRITICAL
By default, BMC PATROL Agent through 11.3.01 uses a static encryption key for encrypting/decrypting user credentials sent over the network to managed PATROL Agent services. If an attacker were able to capture this network traffic, they could decrypt these credentials and use them to execute code or escalate privileges on the network.
CVE-2014-2591 1 Bmc 1 Patrol Agent 2023-12-10 6.9 MEDIUM N/A
Untrusted search path vulnerability in BMC Patrol for AIX 3.9.00 allows local users to gain privileges via a crafted library, related to an incorrect RPATH setting.
CVE-2008-5982 1 Bmc 1 Patrol Agent 2023-12-10 10.0 HIGH N/A
Format string vulnerability in BMC PATROL Agent before 3.7.30 allows remote attackers to execute arbitrary code via format string specifiers in an invalid version number to TCP port 3181, which are not properly handled when writing a log message.
CVE-1999-1459 1 Bmc 1 Patrol Agent 2023-12-10 7.2 HIGH N/A
BMC PATROL Agent before 3.2.07 allows local users to gain root privileges via a symlink attack on a temporary file.
CVE-1999-0801 1 Bmc 1 Patrol Agent 2023-12-10 10.0 HIGH N/A
BMC Patrol allows remote attackers to gain access to an agent by spoofing frames.
CVE-1999-0921 1 Bmc 1 Patrol Agent 2023-12-10 5.0 MEDIUM N/A
BMC Patrol allows any remote attacker to flood its UDP port, causing a denial of service.
CVE-1999-1460 1 Bmc 1 Patrol Agent 2023-12-10 7.2 HIGH N/A
BMC PATROL SNMP Agent before 3.2.07 allows local users to create arbitrary world-writeable files as root by specifying the target file as the second argument to the snmpmagt program.
CVE-1999-0443 1 Bmc 1 Patrol Agent 2023-12-10 10.0 HIGH N/A
Patrol management software allows a remote attacker to conduct a replay attack to steal the administrator password.