Shibboleth Service Provider (SP) 3.x before 3.1.0 shipped a spec file that calls chown on files in a directory controlled by the service user (the shibd account) after installation. This allows the user to escalate to root by pointing symlinks to files such as /etc/shadow.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-11-21T17:06:45

Updated: 2024-08-05T02:09:39.337Z

Reserved: 2019-11-21T00:00:00

Link: CVE-2019-19191

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-11-21T18:15:12.150

Modified: 2020-01-14T01:15:13.057

Link: CVE-2019-19191

cve-icon Redhat

No data.