Vulnerability CVE-2019-19191


Published: 2019-11-21   Modified: 2019-11-24

Description:
Shibboleth Service Provider (SP) 3.x before 3.1.0 shipped a spec file that calls chown on files in a directory controlled by the service user (the shibd account) after installation. This allows the user to escalate to root by pointing symlinks to files such as /etc/shadow.

Type:

CWE-59

(Improper Link Resolution Before File Access ('Link Following'))

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Shibboleth -> Service provider 

 References:
https://bugzilla.suse.com/show_bug.cgi?id=1157471
https://issues.shibboleth.net/jira/browse/SSPCPP-874

Copyright 2024, cxsecurity.com

 

Back to Top