A local privilege escalation vulnerability has been identified in the SwitchVPN client 2.1012.03 for macOS. Due to over-permissive configuration settings and a SUID binary, an attacker is able to execute arbitrary binaries as root.
References
Link Resource
http://packetstormsecurity.com/files/150323/SwitchVPN-For-MacOS-2.1012.03-Privilege-Escalation.html Exploit VDB Entry Third Party Advisory
http://seclists.org/fulldisclosure/2018/Nov/38 Exploit Mailing List Third Party Advisory
https://www.exploit-db.com/exploits/45854/ Exploit VDB Entry Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-11-30T18:00:00

Updated: 2018-11-30T17:57:01

Reserved: 2018-10-30T00:00:00


Link: CVE-2018-18860

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-11-30T18:29:00.413

Modified: 2020-05-11T19:20:57.477


Link: CVE-2018-18860

JSON object: View

cve-icon Redhat Information

No data.