Vulnerability CVE-2019-3827


Published: 2019-03-25

Description:
An incorrect permission check in the admin backend in gvfs before version 1.39.4 was found that allows reading and modify arbitrary files by privileged users without asking for password when no authentication agent is running. This vulnerability can be exploited by malicious programs running under privileges of users belonging to the wheel group to further escalate its privileges by modifying system files without user's knowledge. Successful exploitation requires uncommon system configuration.

Type:

CWE-275

(Permission Issues)

CVSS2 => (AV:L/AC:M/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.3/10
4.9/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Gnome -> GVFS 

 References:
https://access.redhat.com/errata/RHSA-2019:1517
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3827
https://gitlab.gnome.org/GNOME/gvfs/merge_requests/31

Copyright 2024, cxsecurity.com

 

Back to Top