CVE-2019-3827

CVE-2019-3827

An incorrect permission check in the admin backend in gvfs before version 1.39.4 was found that allows reading and modify arbitrary files by privileged users without asking for password when no authentication agent is running. This vulnerability can be exploited by malicious programs running under privileges of users belonging to the wheel group to further escalate its privileges by modifying system files without user’s knowledge. Successful exploitation requires uncommon system configuration.

Source: CVE-2019-3827

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다