CVE-2019-3827

high

Description

An incorrect permission check in the admin backend in gvfs before version 1.39.4 was found that allows reading and modify arbitrary files by privileged users without asking for password when no authentication agent is running. This vulnerability can be exploited by malicious programs running under privileges of users belonging to the wheel group to further escalate its privileges by modifying system files without user's knowledge. Successful exploitation requires uncommon system configuration.

References

https://gitlab.gnome.org/GNOME/gvfs/merge_requests/31

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3827

https://access.redhat.com/errata/RHSA-2019:2145

https://access.redhat.com/errata/RHSA-2019:1517

Details

Source: Mitre, NVD

Published: 2019-03-25

Updated: 2020-10-19

Risk Information

CVSS v2

Base Score: 3.3

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:N

Severity: Low

CVSS v3

Base Score: 7

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High