CVE-2017-13130

mcmnm in BMC Patrol allows local users to gain privileges via a crafted libmcmclnx.so file in the current working directory, because it is setuid root and the RPATH variable begins with the .: substring.
References
Link Resource
https://github.com/itm4n/bmc-patrol-mcmnm-privesc Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:bmc:patrol:-:*:*:*:*:*:*:*

Information

Published : 2017-08-22 17:29

Updated : 2019-10-02 17:03


NVD link : CVE-2017-13130

Mitre link : CVE-2017-13130


JSON object : View

CWE
CWE-427

Uncontrolled Search Path Element

Advertisement

dedicated server usa

Products Affected

bmc

  • patrol