Privilege Escalation Vulnerability in Barracuda VPN Client

Privilege Escalation Vulnerability in Barracuda VPN Client

CVE-2019-6724 · HIGH Severity

AV:L/AC:L/AU:N/C:C/I:C/A:C

The barracudavpn component of the Barracuda VPN Client prior to version 5.0.2.7 for Linux, macOS, and OpenBSD runs as a privileged process and can allow an unprivileged local attacker to load a malicious library, resulting in arbitrary code executing as root.

Learn more about our Cis Benchmark Audit For Apple Macos.