CVE-2019-19191

high

Description

Shibboleth Service Provider (SP) 3.x before 3.1.0 shipped a spec file that calls chown on files in a directory controlled by the service user (the shibd account) after installation. This allows the user to escalate to root by pointing symlinks to files such as /etc/shadow.

References

https://issues.shibboleth.net/jira/browse/SSPCPP-874

http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00017.html

Details

Source: Mitre, NVD

Published: 2019-11-21

Updated: 2020-01-14

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High