CVE-2019-12795

Related Vulnerabilities: CVE-2019-12795  

Impact: Low Public Date: 2019-06-05 CWE: CWE-285 Bugzilla: 1726505: CVE-2019-12795 gvfs: improper authorization in daemon/gvfsdaemon.c in gvfsd daemon/gvfsdaemon.c in gvfsd from GNOME gvfs before 1.38.3, 1.40.x before 1.40.2, and 1.41.x before 1.41.3 opened a private D-Bus server socket without configuring an authorization rule. A local attacker could connect to this server socket and issue D-Bus method calls. (Note that the server socket only accepts a single connection, so the attacker would have to discover the server and connect to the socket before its owner does.)

The MITRE CVE dictionary describes this issue as:

daemon/gvfsdaemon.c in gvfsd from GNOME gvfs before 1.38.3, 1.40.x before 1.40.2, and 1.41.x before 1.41.3 opened a private D-Bus server socket without configuring an authorization rule. A local attacker could connect to this server socket and issue D-Bus method calls. (Note that the server socket only accepts a single connection, so the attacker would have to discover the server and connect to the socket before its owner does.)

Find out more about CVE-2019-12795 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 4
CVSS3 Base Metrics CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality None
Integrity Impact Low
Availability Impact None

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 8 buildroot/gvfs Under investigation
Red Hat Enterprise Linux 8 appstream/gvfs Under investigation
Red Hat Enterprise Linux 7 gvfs Under investigation
Red Hat Enterprise Linux 6 gvfs Under investigation