[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-3827Date: (C)2019-06-19   (M)2023-12-22


An incorrect permission check in the admin backend in gvfs before version 1.39.4 was found that allows reading and modify arbitrary files by privileged users without asking for password when no authentication agent is running. This vulnerability can be exploited by malicious programs running under privileges of users belonging to the wheel group to further escalate its privileges by modifying system files without user's knowledge. Successful exploitation requires uncommon system configuration.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.0CVSS Score : 3.3
Exploit Score: 1.0Exploit Score: 3.4
Impact Score: 5.9Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: NONE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
RHSA-2019:1517
RHSA-2019:2145
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3827
https://gitlab.gnome.org/GNOME/gvfs/merge_requests/31

CWE    1
CWE-863
OVAL    9
oval:org.secpod.oval:def:503246
oval:org.secpod.oval:def:1504184
oval:org.secpod.oval:def:704495
oval:org.secpod.oval:def:205258
...

© SecPod Technologies