RSS   Podatności dla 'Patrol agent'   RSS

2019-05-20
 
CVE-2019-8352

CWE-310
 

 
By default, BMC PATROL Agent through 11.3.01 uses a static encryption key for encrypting/decrypting user credentials sent over the network to managed PATROL Agent services. If an attacker were able to capture this network traffic, they could decrypt these credentials and use them to execute code or escalate privileges on the network.

 
2019-01-17
 
CVE-2018-20735

CWE-287
 

 
** DISPUTED ** An issue was discovered in BMC PATROL Agent through 11.3.01. It was found that the PatrolCli application can allow for lateral movement and escalation of privilege inside a Windows Active Directory environment. It was found that by default the PatrolCli / PATROL Agent application only verifies if the password provided for the given username is correct; it does not verify the permissions of the user on the network. This means if you have PATROL Agent installed on a high value target (domain controller), you can use a low privileged domain user to authenticate with PatrolCli and then connect to the domain controller and run commands as SYSTEM. This means any user on a domain can escalate to domain admin through PATROL Agent. NOTE: the vendor disputes this because they believe it is adequate to prevent this escalation by means of a custom, non-default configuration.

 
2014-05-13
 
CVE-2014-2591

CWE-Other
 

 
Untrusted search path vulnerability in BMC Patrol for AIX 3.9.00 allows local users to gain privileges via a crafted library, related to an incorrect RPATH setting.

 
2009-01-27
 
CVE-2008-5982

CWE-134
 

 
Format string vulnerability in BMC PATROL Agent before 3.7.30 allows remote attackers to execute arbitrary code via format string specifiers in an invalid version number to TCP port 3181, which are not properly handled when writing a log message.

 
1999-07-13
 
CVE-1999-1460

 

 
BMC PATROL SNMP Agent before 3.2.07 allows local users to create arbitrary world-writeable files as root by specifying the target file as the second argument to the snmpmagt program.

 
1998-11-02
 
CVE-1999-1459

CWE-Other
 

 
BMC PATROL Agent before 3.2.07 allows local users to gain root privileges via a symlink attack on a temporary file.

 
1999-04-01
 
CVE-1999-0921

 

 
BMC Patrol allows any remote attacker to flood its UDP port, causing a denial of service.

 
1999-04-09
 
CVE-1999-0801

 

 
BMC Patrol allows remote attackers to gain access to an agent by spoofing frames.

 
1999-04-01
 
CVE-1999-0443

 

 
Patrol management software allows a remote attacker to conduct a replay attack to steal the administrator password.

 

 >>> Vendor: BMC 24 Produkty
Patrol agent
Software control-m agent
Remedy action request system
Performance manager
Patrol perform agent
Capacity management essentials
Performance analysis for servers
Performance analyzer for servers
Performance assurance for servers
Performance assurance for virtual servers
Performance predictor for servers
Identity management suite
Service desk express
Bmc track-it!
Bladelogic server automation console
Patrol
Server automation
Footprints service core
Track-it!
Remedy action request system server
Remedy mid-tier
Remedy smart reporting
Myit digital workplace
Remedy ar system server


Copyright 2024, cxsecurity.com

 

Back to Top