CVE-2019-3827

An incorrect permission check in the admin backend in gvfs before version 1.39.4 was found that allows reading and modify arbitrary files by privileged users without asking for password when no authentication agent is running. This vulnerability can be exploited by malicious programs running under privileges of users belonging to the wheel group to further escalate its privileges by modifying system files without user's knowledge. Successful exploitation requires uncommon system configuration.
Configurations

Configuration 1

cpe:2.3:a:gnome:gvfs:*:*:*:*:*:*:*:*

Information

Published : 2019-03-25 06:29

Updated : 2020-10-19 06:06


NVD link : CVE-2019-3827

Mitre link : CVE-2019-3827

Products Affected
No products.
CWE