Bug 1665578 (CVE-2019-3827) - CVE-2019-3827 gvfs: Incorrect authorization in admin backend allows privileged users to read and modify arbitrary files without prompting for password
Summary: CVE-2019-3827 gvfs: Incorrect authorization in admin backend allows privilege...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2019-3827
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1673885 1673887 1673888 1690470
Blocks: 1665579
TreeView+ depends on / blocked
 
Reported: 2019-01-11 20:17 UTC by Pedro Sampaio
Modified: 2021-02-16 22:34 UTC (History)
3 users (show)

Fixed In Version: gvfs 1.39.4
Doc Type: If docs needed, set a value
Doc Text:
An incorrect permission check in the admin backend in gvfs was found that allows reading and modify arbitrary files by privileged users without asking for password when no authentication agent is running. This vulnerability can be exploited by malicious programs running under privileges of users belonging to the wheel group to further escalate its privileges by modifying system files without user's knowledge. Successful exploitation requires uncommon system configuration.
Clone Of:
Environment:
Last Closed: 2019-07-12 13:06:27 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2019:1517 0 None None None 2019-06-18 17:19:24 UTC
Red Hat Product Errata RHSA-2019:2145 0 None None None 2019-08-06 12:20:35 UTC

Description Pedro Sampaio 2019-01-11 20:17:34 UTC
A flaw was found in gvfs 1.38.1-1. Unprivileged users are not prompted to give password when accessing root owned files.

Upstream issue:

https://gitlab.gnome.org/GNOME/gvfs/issues/355

Upstream patch:

https://gitlab.gnome.org/GNOME/gvfs/merge_requests/31

Comment 1 Adam Mariš 2019-02-08 10:51:03 UTC
This flaw affects gvfs since 1.29.4 where admin backend was introduced up to and including 1.39.4.

Comment 2 Adam Mariš 2019-02-08 11:17:34 UTC
Statement:

This issue did not affect the versions of gvfs as shipped with Red Hat Enterprise Linux 6 as they did not include support for admin backend.

Comment 3 Adam Mariš 2019-02-08 11:20:37 UTC
Created gvfs tracking bugs for this issue:

Affects: fedora-all [bug 1673885]

Comment 6 errata-xmlrpc 2019-06-18 17:19:23 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2019:1517 https://access.redhat.com/errata/RHSA-2019:1517

Comment 7 Product Security DevOps Team 2019-07-12 13:06:27 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-3827

Comment 8 errata-xmlrpc 2019-08-06 12:20:34 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2019:2145 https://access.redhat.com/errata/RHSA-2019:2145


Note You need to log in before you can comment on or make changes to this bug.