A privilege escalation issue was discovered in VyOS 1.1.8. The default configuration also allows operator users to execute the pppd binary with elevated (sudo) permissions. Certain input parameters are not properly validated. A malicious operator user can run the binary with elevated permissions and leverage its improper input validation condition to spawn an attacker-controlled shell with root privileges.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-17T18:00:00

Updated: 2024-08-05T11:15:59.672Z

Reserved: 2018-10-22T00:00:00

Link: CVE-2018-18556

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-12-17T19:29:00.627

Modified: 2023-01-20T15:28:06.240

Link: CVE-2018-18556

cve-icon Redhat

No data.