CVE-2019-19191

NameCVE-2019-19191
DescriptionShibboleth Service Provider (SP) 3.x before 3.1.0 shipped a spec file that calls chown on files in a directory controlled by the service user (the shibd account) after installation. This allows the user to escalate to root by pointing symlinks to files such as /etc/shadow.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
shibboleth-sp (PTS)buster, buster (security)3.0.4+dfsg1-1+deb10u2vulnerable
bullseye3.2.2+dfsg1-1vulnerable
trixie, bookworm3.4.1+dfsg-2vulnerable
sid3.4.1+dfsg-2.1vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
shibboleth-spsource(unstable)(unfixed)unimportant

Notes

https://bugzilla.suse.com/show_bug.cgi?id=1157471
https://issues.shibboleth.net/jira/browse/SSPCPP-874
This is an issue in the upstream provided spec file which is not relevant
for the binary packages build in Debian (fixed upstream in 3.1.0). The
postinst in the Debian packaging does not have similar problematic chown logic.

Search for package or bug name: Reporting problems