Vulnerability CVE-2019-8352


Published: 2019-05-20

Description:
By default, BMC PATROL Agent through 11.3.01 uses a static encryption key for encrypting/decrypting user credentials sent over the network to managed PATROL Agent services. If an attacker were able to capture this network traffic, they could decrypt these credentials and use them to execute code or escalate privileges on the network.

Type:

CWE-310

(Cryptographic Issues)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
BMC -> Patrol agent 

 References:
http://packetstormsecurity.com/files/153189/IBM-Websphere-Application-Server-Remote-Code-Execution.html
https://www.securifera.com/advisories/CVE-2019-8352/

Copyright 2024, cxsecurity.com

 

Back to Top