CVE-2018-18556

A privilege escalation issue was discovered in VyOS 1.1.8. The default configuration also allows operator users to execute the pppd binary with elevated (sudo) permissions. Certain input parameters are not properly validated. A malicious operator user can run the binary with elevated permissions and leverage its improper input validation condition to spawn an attacker-controlled shell with root privileges.
Configurations

Configuration 1 (hide)

cpe:2.3:o:vyos:vyos:1.1.8:*:*:*:*:*:*:*

History

20 Jan 2023, 15:28

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/159234/VyOS-restricted-shell-Escape-Privilege-Escalation.html - (MISC) http://packetstormsecurity.com/files/159234/VyOS-restricted-shell-Escape-Privilege-Escalation.html - Exploit, Third Party Advisory, VDB Entry

Information

Published : 2018-12-17 19:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-18556

Mitre link : CVE-2018-18556

CVE.ORG link : CVE-2018-18556


JSON object : View

Products Affected

vyos

  • vyos