CVE-2019-17044

CVE-2019-17044

An issue was discovered in BMC Patrol Agent 9.0.10i. Weak execution permissions on the PatrolAgent SUID binary could allow an attacker with "patrol" privileges to elevate his/her privileges to the ones of the "root" user by specially crafting a shared library .so file that will be loaded during execution.

Source: CVE-2019-17044

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다