CVE-2019-19191

Shibboleth Service Provider (SP) 3.x before 3.1.0 shipped a spec file that calls chown on files in a directory controlled by the service user (the shibd account) after installation. This allows the user to escalate to root by pointing symlinks to files such as /etc/shadow.
Configurations

Configuration 1

cpe:2.3:a:shibboleth:service_provider:*:*:*:*:*:*:*:*

Information

Published : 2019-11-21 06:15

Updated : 2020-01-14 01:15


NVD link : CVE-2019-19191

Mitre link : CVE-2019-19191

Products Affected
No products.
CWE