7.8
CVSSv3

CVE-2019-12795

Published: 11/06/2019 Updated: 07/11/2023
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 409
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

daemon/gvfsdaemon.c in gvfsd from GNOME gvfs prior to 1.38.3, 1.40.x prior to 1.40.2, and 1.41.x prior to 1.41.3 opened a private D-Bus server socket without configuring an authorization rule. A local attacker could connect to this server socket and issue D-Bus method calls. (Note that the server socket only accepts a single connection, so the attacker would have to discover the server and connect to the socket before its owner does.)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gnome gvfs

Vendor Advisories

Debian Bug report logs - #930376 CVE-2019-12795: gvfsd GetConnection() missing authorization check Package: gvfs-daemons; Maintainer for gvfs-daemons is Debian GNOME Maintainers <pkg-gnome-maintainers@listsaliothdebianorg>; Source for gvfs-daemons is src:gvfs (PTS, buildd, popcon) Reported by: Simon McVittie <smcv@debi ...
Several security issues were fixed in GVfs ...
Synopsis Low: GNOME security, bug fix, and enhancement update Type/Severity Security Advisory: Low Topic An update for GNOME is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Low A Common Vulnerability Scoring System (CVSS) base sc ...
Synopsis Moderate: OpenShift Container Platform 461 image security update Type/Severity Security Advisory: Moderate Topic An update is now available for Red Hat OpenShift Container Platform 46Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability S ...
Impact: Low Public Date: 2019-06-05 CWE: CWE-285 Bugzilla: 1726505: CVE-2019-12795 gvfs: improper autho ...
Severity Unknown Remote Unknown Type Unknown Description AVG-1007 gvfs 1401-1 1402-1 Unknown Fixed ...