An incorrect permission check in the admin backend in gvfs before version 1.39.4 was found that allows reading and modify arbitrary files by privileged users without asking for password when no authentication agent is running. This vulnerability can be exploited by malicious programs running under privileges of users belonging to the wheel group to further escalate its privileges by modifying system files without user's knowledge. Successful exploitation requires uncommon system configuration.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-03-25T17:47:35

Updated: 2024-08-04T19:19:18.554Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3827

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-25T18:29:00.887

Modified: 2020-10-19T18:06:20.773

Link: CVE-2019-3827

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-12-27T00:00:00Z

Links: CVE-2019-3827 - Bugzilla