An issue was discovered in BMC Patrol through 23.1.00. The agent's configuration can be remotely modified (and, by default, authentication is not required). Some configuration fields related to SNMP (e.g., masterAgentName or masterAgentStartLine) result in code execution when the agent is restarted. NOTE: the vendor's perspective is "These are not vulnerabilities for us as we have provided the option to implement the authentication."
Max CVSS
9.8
EPSS Score
0.15%
Published
2023-05-31
Updated
2024-04-11
BMC PATROL Agent through 20.08.00 allows local privilege escalation via vectors involving pconfig +RESTART -host.
Max CVSS
7.8
EPSS Score
0.04%
Published
2023-09-05
Updated
2023-09-09
An issue was discovered in BMC Patrol Agent 9.0.10i. Weak execution permissions on the PatrolAgent SUID binary could allow an attacker with "patrol" privileges to elevate his/her privileges to the ones of the "root" user by specially crafting a shared library .so file that will be loaded during execution.
Max CVSS
7.8
EPSS Score
0.05%
Published
2019-10-14
Updated
2019-10-18
An issue was discovered in BMC Patrol Agent 9.0.10i. Weak execution permissions on the best1collect.exe SUID binary could allow an attacker to elevate his/her privileges to the ones of the "patrol" user by specially crafting a shared library .so file that will be loaded during execution.
Max CVSS
7.8
EPSS Score
0.04%
Published
2019-10-14
Updated
2019-10-18
By default, BMC PATROL Agent through 11.3.01 uses a static encryption key for encrypting/decrypting user credentials sent over the network to managed PATROL Agent services. If an attacker were able to capture this network traffic, they could decrypt these credentials and use them to execute code or escalate privileges on the network.
Max CVSS
9.8
EPSS Score
0.22%
Published
2019-05-20
Updated
2022-03-30

CVE-2018-20735

Public exploit
An issue was discovered in BMC PATROL Agent through 11.3.01. It was found that the PatrolCli application can allow for lateral movement and escalation of privilege inside a Windows Active Directory environment. It was found that by default the PatrolCli / PATROL Agent application only verifies if the password provided for the given username is correct; it does not verify the permissions of the user on the network. This means if you have PATROL Agent installed on a high value target (domain controller), you can use a low privileged domain user to authenticate with PatrolCli and then connect to the domain controller and run commands as SYSTEM. This means any user on a domain can escalate to domain admin through PATROL Agent. NOTE: the vendor disputes this because they believe it is adequate to prevent this escalation by means of a custom, non-default configuration
Max CVSS
7.8
EPSS Score
9.44%
Published
2019-01-17
Updated
2024-04-11
Untrusted search path vulnerability in BMC Patrol for AIX 3.9.00 allows local users to gain privileges via a crafted library, related to an incorrect RPATH setting.
Max CVSS
6.9
EPSS Score
0.07%
Published
2014-05-14
Updated
2014-06-24
Format string vulnerability in BMC PATROL Agent before 3.7.30 allows remote attackers to execute arbitrary code via format string specifiers in an invalid version number to TCP port 3181, which are not properly handled when writing a log message.
Max CVSS
10.0
EPSS Score
30.93%
Published
2009-01-27
Updated
2018-10-11
BMC PATROL SNMP Agent before 3.2.07 allows local users to create arbitrary world-writeable files as root by specifying the target file as the second argument to the snmpmagt program.
Max CVSS
7.2
EPSS Score
0.04%
Published
1999-07-13
Updated
2016-10-18
BMC PATROL Agent before 3.2.07 allows local users to gain root privileges via a symlink attack on a temporary file.
Max CVSS
7.2
EPSS Score
0.04%
Published
1998-11-02
Updated
2017-12-19
BMC Patrol allows any remote attacker to flood its UDP port, causing a denial of service.
Max CVSS
5.0
EPSS Score
1.18%
Published
1999-04-01
Updated
2008-09-09
BMC Patrol allows remote attackers to gain access to an agent by spoofing frames.
Max CVSS
10.0
EPSS Score
0.88%
Published
1999-04-09
Updated
2008-09-09
Patrol management software allows a remote attacker to conduct a replay attack to steal the administrator password.
Max CVSS
10.0
EPSS Score
0.73%
Published
1999-04-01
Updated
2008-09-09
13 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!