Lucene search

K

Patrol Security Vulnerabilities

cve
cve

CVE-2016-9638

In BMC Patrol before 9.13.10.02, the binary "listguests64" is configured with the setuid bit. However, when executing it, it will look for a binary named "virsh" using the PATH environment variable. The "listguests64" program will then run "virsh" using root privileges. This allows local users to e...

7.8CVSS

7.4AI Score

0.0004EPSS

2016-12-02 05:59 PM
24
8
cve
cve

CVE-2017-13130

mcmnm in BMC Patrol allows local users to gain privileges via a crafted libmcmclnx.so file in the current working directory, because it is setuid root and the RPATH variable begins with the .: substring.

7.8CVSS

7.5AI Score

0.0004EPSS

2017-08-23 12:29 AM
34
cve
cve

CVE-2023-34258

An issue was discovered in BMC Patrol before 22.1.00. The agent's configuration can be remotely queried. This configuration contains the Patrol account password, encrypted with a default AES key. This account can then be used to achieve remote code execution.

7.5CVSS

7.8AI Score

0.006EPSS

2023-05-31 08:15 PM
27