lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sat, 29 Apr 2017 13:51:05 +0200
From: "Securify B.V." <lists@...urify.nl>
To: fulldisclosure@...lists.org
Subject: [FD] Local privilege escalation vulnerability in HideMyAss Pro VPN
 client v3.x for macOS

------------------------------------------------------------------------
Local privilege escalation vulnerability in HideMyAss Pro VPN client
v3.x for macOS
------------------------------------------------------------------------
Han Sahin, April 2017

------------------------------------------------------------------------
Abstract
------------------------------------------------------------------------
A local privilege escalation vulnerability has been found in the helper
binary com.privax.hmaprovpn.helper that ships with HideMyAss Pro VPN
v3.3.0.3 for macOS. The helper is installed setuid root and uses the
openvpn binary to create VPN profiles and connections. The helper fails
to perform signature check's on the openvpn file, which is owned by the
user that installed the client. This allows malware on the system to
replace the openvpn binary and run arbitrary code as root.

------------------------------------------------------------------------
Tested versions
------------------------------------------------------------------------
This issue was tested on HideMyAss Pro VPN v3.3.0.3 for macOS.

------------------------------------------------------------------------
Fix
------------------------------------------------------------------------
There is currently no fix available.

------------------------------------------------------------------------
Details
------------------------------------------------------------------------
https://www.securify.nl/advisory/SFY20170408/local_privilege_escalation_vulnerability_in_hidemyass_pro_vpn_client_v3_x_for_macos.html


_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ