vulnerability
SUSE: CVE-2019-19191: SUSE Linux Security Advisory
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
7 | (AV:L/AC:L/Au:N/C:C/I:C/A:C) | Nov 21, 2019 | Jan 14, 2020 | Feb 4, 2022 |
Severity
7
CVSS
(AV:L/AC:L/Au:N/C:C/I:C/A:C)
Published
Nov 21, 2019
Added
Jan 14, 2020
Modified
Feb 4, 2022
Description
Shibboleth Service Provider (SP) 3.x before 3.1.0 shipped a spec file that calls chown on files in a directory controlled by the service user (the shibd account) after installation. This allows the user to escalate to root by pointing symlinks to files such as /etc/shadow.
Solution(s)
suse-upgrade-libshibsp-lite6suse-upgrade-libshibsp-lite7suse-upgrade-libshibsp-lite8suse-upgrade-libshibsp6suse-upgrade-libshibsp7suse-upgrade-libshibsp9suse-upgrade-shibboleth-spsuse-upgrade-shibboleth-sp-devel

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.