Vulnerability CVE-2018-18858


Published: 2018-11-20

Description:
Multiple local privilege escalation vulnerabilities have been identified in the LiquidVPN client through 1.37 for macOS. An attacker can communicate with an unprotected XPC service and directly execute arbitrary OS commands as root or load a potentially malicious kernel extension because com.smr.liquidvpn.OVPNHelper uses the system function to execute the "tun_path" or "tap_path" pathname within a shell command.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
LiquidVPN For macOS 1.3.7 Privilege Escalation
Bernd Leitner
03.11.2018

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Liquidvpn -> Liquidvpn 

 References:
http://packetstormsecurity.com/files/150137/LiquidVPN-For-macOS-1.3.7-Privilege-Escalation.html
http://seclists.org/fulldisclosure/2018/Nov/1
https://www.exploit-db.com/exploits/45782/

Copyright 2024, cxsecurity.com

 

Back to Top