Privilege Escalation Vulnerability in PIA VPN Client for macOS

Privilege Escalation Vulnerability in PIA VPN Client for macOS

CVE-2019-12577 · HIGH Severity

AV:L/AC:L/AU:N/C:C/I:C/A:C

A vulnerability in the London Trust Media Private Internet Access (PIA) VPN Client v82 for macOS could allow an authenticated, local attacker to run arbitrary code with elevated privileges. The macOS binary openvpn_launcher.64 is setuid root. This binary creates /tmp/pia_upscript.sh when executed. Because the file creation mask (umask) is not reset, the umask value is inherited from the calling process. This value can be manipulated to cause the privileged binary to create files with world writable permissions. A local unprivileged user can modify /tmp/pia_upscript.sh during the connect process to execute arbitrary code as the root user.

Learn more about our Cis Benchmark Audit For Apple Macos.