CVE-2019-19191

Shibboleth Service Provider (SP) 3.x before 3.1.0 shipped a spec file that calls chown on files in a directory controlled by the service user (the shibd account) after installation. This allows the user to escalate to root by pointing symlinks to files such as /etc/shadow.
Configurations

Configuration 1 (hide)

cpe:2.3:a:shibboleth:service_provider:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-21 18:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-19191

Mitre link : CVE-2019-19191

CVE.ORG link : CVE-2019-19191


JSON object : View

Products Affected

shibboleth

  • service_provider
CWE
CWE-59

Improper Link Resolution Before File Access ('Link Following')