Vulnerability CVE-2018-18860


Published: 2018-11-30

Description:
A local privilege escalation vulnerability has been identified in the SwitchVPN client 2.1012.03 for macOS. Due to over-permissive configuration settings and a SUID binary, an attacker is able to execute arbitrary binaries as root.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
SwitchVPN For MacOS 2.1012.03 Privilege Escalation
Bernd Leitner
14.11.2018

Type:

CWE-noinfo

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Switchvpn -> Switchvpn 

 References:
http://packetstormsecurity.com/files/150323/SwitchVPN-For-MacOS-2.1012.03-Privilege-Escalation.html
http://seclists.org/fulldisclosure/2018/Nov/38
https://www.exploit-db.com/exploits/45854/

Copyright 2024, cxsecurity.com

 

Back to Top