Upstream information

CVE-2019-19191 at MITRE

Description

Shibboleth Service Provider (SP) 3.x before 3.1.0 shipped a spec file that calls chown on files in a directory controlled by the service user (the shibd account) after installation. This allows the user to escalate to root by pointing symlinks to files such as /etc/shadow.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.2
Vector AV:L/AC:L/Au:N/C:C/I:C/A:C
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.8 8.4
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1154062 [IN_PROGRESS], 1157471 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • libshibsp-lite6 >= 2.5.5-6.6.1
  • libshibsp6 >= 2.5.5-6.6.1
  • shibboleth-sp >= 2.5.5-6.6.1
Patchnames:
HPE-Helion-OpenStack-8-2020-115
SUSE Enterprise Storage 5
  • libshibsp-lite6 >= 2.5.5-6.6.1
  • libshibsp6 >= 2.5.5-6.6.1
  • shibboleth-sp >= 2.5.5-6.6.1
Patchnames:
SUSE-Storage-5-2020-115
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Server Applications 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libshibsp-lite7 >= 2.6.1-3.3.1
  • libshibsp7 >= 2.6.1-3.3.1
  • shibboleth-sp >= 2.6.1-3.3.1
  • shibboleth-sp-devel >= 2.6.1-3.3.1
Patchnames:
SUSE-SLE-Module-Server-Applications-15-SP1-2019-3386
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Server Applications 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libshibsp-lite8 >= 3.1.0-1.30
  • libshibsp9 >= 3.1.0-1.30
  • shibboleth-sp >= 3.1.0-1.30
  • shibboleth-sp-devel >= 3.1.0-1.30
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA libshibsp-lite8-3.1.0-1.30
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Server Applications 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libshibsp-lite7 >= 2.6.1-3.3.1
  • libshibsp7 >= 2.6.1-3.3.1
  • shibboleth-sp >= 2.6.1-3.3.1
  • shibboleth-sp-devel >= 2.6.1-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA libshibsp-lite7-2.6.1-3.3.1
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA shibboleth-sp-2.6.1-3.3.1
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • shibboleth-sp-devel >= 2.5.5-6.6.1
Patchnames:
SUSE-SLE-SDK-12-SP4-2020-115
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Server Applications 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libshibsp-lite8 >= 3.1.0-3.3.1
  • libshibsp9 >= 3.1.0-3.3.1
  • shibboleth-sp >= 3.1.0-3.3.1
  • shibboleth-sp-devel >= 3.1.0-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA libshibsp-lite8-3.1.0-3.3.1
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Server Applications 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libshibsp-lite7 >= 2.6.1-3.3.1
  • libshibsp7 >= 2.6.1-3.3.1
  • shibboleth-sp >= 2.6.1-3.3.1
  • shibboleth-sp-devel >= 2.6.1-3.3.1
Patchnames:
SUSE-SLE-Module-Server-Applications-15-2019-3386
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
  • libshibsp-lite6 >= 2.5.5-6.6.1
  • libshibsp6 >= 2.5.5-6.6.1
  • shibboleth-sp >= 2.5.5-6.6.1
Patchnames:
SUSE-SLE-POS-12-SP2-CLIENT-2020-115
SUSE Linux Enterprise Server 12 SP1-LTSS
  • libshibsp-lite6 >= 2.5.5-6.6.1
  • libshibsp6 >= 2.5.5-6.6.1
  • shibboleth-sp >= 2.5.5-6.6.1
Patchnames:
SUSE-SLE-SERVER-12-SP1-2020-115
SUSE Linux Enterprise Server 12 SP2-BCL
  • libshibsp-lite6 >= 2.5.5-6.6.1
  • libshibsp6 >= 2.5.5-6.6.1
  • shibboleth-sp >= 2.5.5-6.6.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2020-115
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • libshibsp-lite6 >= 2.5.5-6.6.1
  • libshibsp6 >= 2.5.5-6.6.1
  • shibboleth-sp >= 2.5.5-6.6.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2020-115
SUSE Linux Enterprise Server 12 SP2-LTSS
  • libshibsp-lite6 >= 2.5.5-6.6.1
  • libshibsp6 >= 2.5.5-6.6.1
  • shibboleth-sp >= 2.5.5-6.6.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2020-115
SUSE Linux Enterprise Server 12 SP3-BCL
  • libshibsp-lite6 >= 2.5.5-6.6.1
  • libshibsp6 >= 2.5.5-6.6.1
  • shibboleth-sp >= 2.5.5-6.6.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2020-115
SUSE Linux Enterprise Server 12 SP3-ESPOS
  • libshibsp-lite6 >= 2.5.5-6.6.1
  • libshibsp6 >= 2.5.5-6.6.1
  • shibboleth-sp >= 2.5.5-6.6.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-ESPOS-2020-115
SUSE Linux Enterprise Server 12 SP3-LTSS
  • libshibsp-lite6 >= 2.5.5-6.6.1
  • libshibsp6 >= 2.5.5-6.6.1
  • shibboleth-sp >= 2.5.5-6.6.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2020-115
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • libshibsp-lite6 >= 2.5.5-6.6.1
  • libshibsp6 >= 2.5.5-6.6.1
  • shibboleth-sp >= 2.5.5-6.6.1
  • shibboleth-sp-devel >= 2.5.5-6.6.1
Patchnames:
SUSE-SLE-SDK-12-SP4-2020-115
SUSE-SLE-SERVER-12-SP4-2020-115
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libshibsp-lite6 >= 2.5.5-6.6.1
  • libshibsp6 >= 2.5.5-6.6.1
  • shibboleth-sp >= 2.5.5-6.6.1
  • shibboleth-sp-devel >= 2.5.5-6.6.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2020-115
SUSE-SLE-SERVER-12-SP5-2020-115
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • libshibsp-lite6 >= 2.5.5-6.6.1
  • libshibsp6 >= 2.5.5-6.6.1
  • shibboleth-sp >= 2.5.5-6.6.1
Patchnames:
SUSE-SLE-SAP-12-SP1-2020-115
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • libshibsp-lite6 >= 2.5.5-6.6.1
  • libshibsp6 >= 2.5.5-6.6.1
  • shibboleth-sp >= 2.5.5-6.6.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2020-115
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • libshibsp-lite6 >= 2.5.5-6.6.1
  • libshibsp6 >= 2.5.5-6.6.1
  • shibboleth-sp >= 2.5.5-6.6.1
Patchnames:
SUSE-SLE-SAP-12-SP3-2020-115
SUSE Linux Enterprise Software Development Kit 12 SP5
  • shibboleth-sp-devel >= 2.5.5-6.6.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2020-115
SUSE OpenStack Cloud 7
  • libshibsp-lite6 >= 2.5.5-6.6.1
  • libshibsp6 >= 2.5.5-6.6.1
  • shibboleth-sp >= 2.5.5-6.6.1
Patchnames:
SUSE-OpenStack-Cloud-7-2020-115
SUSE OpenStack Cloud 8
  • libshibsp-lite6 >= 2.5.5-6.6.1
  • libshibsp6 >= 2.5.5-6.6.1
  • shibboleth-sp >= 2.5.5-6.6.1
Patchnames:
SUSE-OpenStack-Cloud-8-2020-115
SUSE OpenStack Cloud Crowbar 8
  • libshibsp-lite6 >= 2.5.5-6.6.1
  • libshibsp6 >= 2.5.5-6.6.1
  • shibboleth-sp >= 2.5.5-6.6.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2020-115
openSUSE Leap 15.1
  • libshibsp-lite7 >= 2.6.1-lp151.3.3.1
  • libshibsp7 >= 2.6.1-lp151.3.3.1
  • shibboleth-sp >= 2.6.1-lp151.3.3.1
  • shibboleth-sp-devel >= 2.6.1-lp151.3.3.1
Patchnames:
openSUSE-2020-20
openSUSE Tumbleweed
  • libshibsp-lite10 >= 3.2.3-1.2
  • libshibsp10 >= 3.2.3-1.2
  • shibboleth-sp >= 3.2.3-1.2
  • shibboleth-sp-devel >= 3.2.3-1.2
Patchnames:
openSUSE Tumbleweed GA libshibsp-lite10-3.2.3-1.2


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 shibboleth-sp Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 shibboleth-sp Released
SUSE Linux Enterprise High Performance Computing 15 SP5 shibboleth-sp Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP5 shibboleth-sp Already fixed
SUSE Linux Enterprise Real Time 15 SP3 shibboleth-sp Already fixed
SUSE Linux Enterprise Server 12 SP5 shibboleth-sp Released
SUSE Linux Enterprise Server 15 SP5 shibboleth-sp Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 shibboleth-sp Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 shibboleth-sp Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 shibboleth-sp Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 shibboleth-sp Released
SUSE Manager Proxy 4.3 shibboleth-sp Already fixed
SUSE Manager Retail Branch Server 4.3 shibboleth-sp Already fixed
SUSE Manager Server 4.3 shibboleth-sp Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 shibboleth-sp Released
SUSE Linux Enterprise High Performance Computing 15 SP1 shibboleth-sp Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS shibboleth-sp Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS shibboleth-sp Released
SUSE Linux Enterprise High Performance Computing 15 SP2 shibboleth-sp Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS shibboleth-sp Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS shibboleth-sp Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 shibboleth-sp Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS shibboleth-sp Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS shibboleth-sp Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 shibboleth-sp Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS shibboleth-sp Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS shibboleth-sp Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS shibboleth-sp Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS shibboleth-sp Released
SUSE Linux Enterprise Module for Server Applications 15 SP2 shibboleth-sp Released
SUSE Linux Enterprise Module for Server Applications 15 SP3 shibboleth-sp Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP4 shibboleth-sp Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL shibboleth-sp Released
SUSE Linux Enterprise Server 15 SP2 shibboleth-sp Released
SUSE Linux Enterprise Server 15 SP2-LTSS shibboleth-sp Affected
SUSE Linux Enterprise Server 15 SP3 shibboleth-sp Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS shibboleth-sp Already fixed
SUSE Linux Enterprise Server 15 SP4 shibboleth-sp Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS shibboleth-sp Already fixed
SUSE Linux Enterprise Server 15-ESPOS shibboleth-sp Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 shibboleth-sp Released
SUSE Linux Enterprise Server for SAP Applications 15 shibboleth-sp Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 shibboleth-sp Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 shibboleth-sp Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 shibboleth-sp Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 shibboleth-sp Released
SUSE CaaS Platform 4.0 shibboleth-sp Released
SUSE Enterprise Storage 5 shibboleth-sp Released
SUSE Enterprise Storage 6 shibboleth-sp Released
SUSE Enterprise Storage 7 shibboleth-sp Released
SUSE Linux Enterprise Desktop 12 SP1 shibboleth-sp Affected
SUSE Linux Enterprise Desktop 12 SP2 shibboleth-sp Affected
SUSE Linux Enterprise Desktop 12 SP3 shibboleth-sp Affected
SUSE Linux Enterprise Desktop 12 SP4 shibboleth-sp Released
SUSE Linux Enterprise High Performance Computing 12 SP4 shibboleth-sp Released
SUSE Linux Enterprise Module for Server Applications 15 shibboleth-sp Released
SUSE Linux Enterprise Module for Server Applications 15 SP1 shibboleth-sp Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT shibboleth-sp Released
SUSE Linux Enterprise Real Time 15 SP2 shibboleth-sp Affected
SUSE Linux Enterprise Real Time 15 SP4 shibboleth-sp Already fixed
SUSE Linux Enterprise Server 12 SP1 shibboleth-sp Affected
SUSE Linux Enterprise Server 12 SP1-LTSS shibboleth-sp Released
SUSE Linux Enterprise Server 12 SP2 shibboleth-sp Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS shibboleth-sp Released
SUSE Linux Enterprise Server 12 SP2-LTSS shibboleth-sp Released
SUSE Linux Enterprise Server 12 SP3 shibboleth-sp Affected
SUSE Linux Enterprise Server 12 SP3-BCL shibboleth-sp Released
SUSE Linux Enterprise Server 12 SP3-ESPOS shibboleth-sp Released
SUSE Linux Enterprise Server 12 SP3-LTSS shibboleth-sp Released
SUSE Linux Enterprise Server 12 SP4 shibboleth-sp Released
SUSE Linux Enterprise Server 12 SP4-ESPOS shibboleth-sp Affected
SUSE Linux Enterprise Server 12 SP4-LTSS shibboleth-sp Affected
SUSE Linux Enterprise Server 15 shibboleth-sp Released
SUSE Linux Enterprise Server 15 SP1 shibboleth-sp Released
SUSE Linux Enterprise Server 15 SP1-BCL shibboleth-sp Affected
SUSE Linux Enterprise Server 15 SP1-LTSS shibboleth-sp Released
SUSE Linux Enterprise Server 15 SP2-BCL shibboleth-sp Affected
SUSE Linux Enterprise Server 15 SP3-BCL shibboleth-sp Already fixed
SUSE Linux Enterprise Server 15-LTSS shibboleth-sp Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 shibboleth-sp Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 shibboleth-sp Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 shibboleth-sp Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 shibboleth-sp Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 shibboleth-sp Released
SUSE Linux Enterprise Software Development Kit 12 SP1 shibboleth-sp Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 shibboleth-sp Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 shibboleth-sp Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 shibboleth-sp Released
SUSE Manager Proxy 4.0 shibboleth-sp Released
SUSE Manager Proxy 4.1 shibboleth-sp Released
SUSE Manager Proxy 4.2 shibboleth-sp Already fixed
SUSE Manager Retail Branch Server 4.0 shibboleth-sp Released
SUSE Manager Retail Branch Server 4.1 shibboleth-sp Released
SUSE Manager Retail Branch Server 4.2 shibboleth-sp Already fixed
SUSE Manager Server 4.0 shibboleth-sp Released
SUSE Manager Server 4.1 shibboleth-sp Released
SUSE Manager Server 4.2 shibboleth-sp Already fixed
SUSE OpenStack Cloud 7 shibboleth-sp Released
SUSE OpenStack Cloud 8 shibboleth-sp Released
SUSE OpenStack Cloud 9 shibboleth-sp Affected
SUSE OpenStack Cloud Crowbar 8 shibboleth-sp Released
SUSE OpenStack Cloud Crowbar 9 shibboleth-sp Affected


SUSE Timeline for this CVE

CVE page created: Thu Nov 21 14:39:42 2019
CVE page last modified: Thu Feb 1 01:35:16 2024