CVE-2019-19191
Publication date 21 November 2019
Last updated 25 August 2025
Ubuntu priority
Cvss 3 Severity Score
Description
Shibboleth Service Provider (SP) 3.x before 3.1.0 shipped a spec file that calls chown on files in a directory controlled by the service user (the shibd account) after installation. This allows the user to escalate to root by pointing symlinks to files such as /etc/shadow.
Status
| Package | Ubuntu Release | Status |
|---|---|---|
| shibboleth-sp | ||
| 20.04 LTS focal |
Not affected
|
|
| 18.04 LTS bionic | Not in release | |
| 16.04 LTS xenial | Not in release | |
| 14.04 LTS trusty | Not in release |
Notes
ebarretto
According to Debian: This is an issue in the upstream provided spec file which is not relevant for the binary packages build in Debian (fixed upstream in 3.1.0). The postinst in the Debian packaging does not have similar problematic chown logic.
Severity score breakdown
| Parameter | Value |
|---|---|
| Base score |
|
| Attack vector | Local |
| Attack complexity | Low |
| Privileges required | Low |
| User interaction | None |
| Scope | Unchanged |
| Confidentiality | High |
| Integrity impact | High |
| Availability impact | High |
| Vector | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |