CVE-2018-18860

A local privilege escalation vulnerability has been identified in the SwitchVPN client 2.1012.03 for macOS. Due to over-permissive configuration settings and a SUID binary, an attacker is able to execute arbitrary binaries as root.
References
Link Resource
http://packetstormsecurity.com/files/150323/SwitchVPN-For-MacOS-2.1012.03-Privilege-Escalation.html Exploit VDB Entry Third Party Advisory
http://seclists.org/fulldisclosure/2018/Nov/38 Exploit Mailing List Third Party Advisory
https://www.exploit-db.com/exploits/45854/ Exploit VDB Entry Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:switchvpn:switchvpn:2.1012.03:*:*:*:*:macos:*:*

History

No history.

Information

Published : 2018-11-30 18:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-18860

Mitre link : CVE-2018-18860

CVE.ORG link : CVE-2018-18860


JSON object : View

Products Affected

switchvpn

  • switchvpn