An incorrect permission check in the admin backend in gvfs before version 1.39.4 was found that allows reading and modify arbitrary files by privileged users without asking for password when no authentication agent is running. This vulnerability can be exploited by malicious programs running under privileges of users belonging to the wheel group to further escalate its privileges by modifying system files without user's knowledge. Successful exploitation requires uncommon system configuration.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2019-03-25T17:47:35

Updated: 2019-08-06T14:06:12

Reserved: 2019-01-03T00:00:00


Link: CVE-2019-3827

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-03-25T18:29:00.887

Modified: 2020-10-19T18:06:20.773


Link: CVE-2019-3827

JSON object: View

cve-icon Redhat Information

No data.

CWE