Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-19191
HistoryNov 21, 2019 - 12:00 a.m.

CVE-2019-19191

2019-11-2100:00:00
ubuntu.com
ubuntu.com
6

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

40.8%

Shibboleth Service Provider (SP) 3.x before 3.1.0 shipped a spec file that
calls chown on files in a directory controlled by the service user (the
shibd account) after installation. This allows the user to escalate to root
by pointing symlinks to files such as /etc/shadow.

Notes

Author Note
ebarretto According to Debian: This is an issue in the upstream provided spec file which is not relevant for the binary packages build in Debian (fixed upstream in 3.1.0). The postinst in the Debian packaging does not have similar problematic chown logic.

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

40.8%