Rapid7 Vulnerability & Exploit Database

SUSE: CVE-2019-19191: SUSE Linux Security Advisory

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

SUSE: CVE-2019-19191: SUSE Linux Security Advisory

Severity
7
CVSS
(AV:L/AC:L/Au:N/C:C/I:C/A:C)
Published
11/21/2019
Created
01/17/2020
Added
01/14/2020
Modified
02/04/2022

Description

Shibboleth Service Provider (SP) 3.x before 3.1.0 shipped a spec file that calls chown on files in a directory controlled by the service user (the shibd account) after installation. This allows the user to escalate to root by pointing symlinks to files such as /etc/shadow.

Solution(s)

  • suse-upgrade-libshibsp-lite6
  • suse-upgrade-libshibsp-lite7
  • suse-upgrade-libshibsp-lite8
  • suse-upgrade-libshibsp6
  • suse-upgrade-libshibsp7
  • suse-upgrade-libshibsp9
  • suse-upgrade-shibboleth-sp
  • suse-upgrade-shibboleth-sp-devel

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;