CVE-2019-12577

A vulnerability in the London Trust Media Private Internet Access (PIA) VPN Client v82 for macOS could allow an authenticated, local attacker to run arbitrary code with elevated privileges. The macOS binary openvpn_launcher.64 is setuid root. This binary creates /tmp/pia_upscript.sh when executed. Because the file creation mask (umask) is not reset, the umask value is inherited from the calling process. This value can be manipulated to cause the privileged binary to create files with world writable permissions. A local unprivileged user can modify /tmp/pia_upscript.sh during the connect process to execute arbitrary code as the root user.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:londontrustmedia:private_internet_access_vpn_client:82:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*

History

08 Sep 2021, 17:22

Type Values Removed Values Added
CPE cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*

Information

Published : 2019-07-11 20:15

Updated : 2024-02-04 20:20


NVD link : CVE-2019-12577

Mitre link : CVE-2019-12577

CVE.ORG link : CVE-2019-12577


JSON object : View

Products Affected

apple

  • macos

londontrustmedia

  • private_internet_access_vpn_client
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource