UBUNTU-CVE-2019-12795

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2019-12795
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2019/UBUNTU-CVE-2019-12795.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2019-12795
Related
Published
2019-06-11T00:00:00Z
Modified
2019-06-11T00:00:00Z
Severity
  • 7.8 (High) CVSS_V3 - CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

daemon/gvfsdaemon.c in gvfsd from GNOME gvfs before 1.38.3, 1.40.x before 1.40.2, and 1.41.x before 1.41.3 opened a private D-Bus server socket without configuring an authorization rule. A local attacker could connect to this server socket and issue D-Bus method calls. (Note that the server socket only accepts a single connection, so the attacker would have to discover the server and connect to the socket before its owner does.)

References

Affected packages

Ubuntu:16.04:LTS / gvfs

Package

Name
gvfs
Purl
pkg:deb/ubuntu/gvfs@1.28.2-1ubuntu1~16.04.3?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.28.2-1ubuntu1~16.04.3

Affected versions

1.*

1.24.2-0ubuntu4
1.24.2-0ubuntu5
1.24.2-0ubuntu6
1.26.2-1ubuntu1
1.27.3-1ubuntu1
1.27.4-1ubuntu1
1.27.90-1ubuntu1
1.27.92-1ubuntu1
1.28.1-1ubuntu1
1.28.2-1ubuntu1~16.04.1
1.28.2-1ubuntu1~16.04.2

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "gvfs-bin-dbgsym": "1.28.2-1ubuntu1~16.04.3",
            "gvfs-common": "1.28.2-1ubuntu1~16.04.3",
            "gvfs-dbgsym": "1.28.2-1ubuntu1~16.04.3",
            "gvfs-fuse": "1.28.2-1ubuntu1~16.04.3",
            "gvfs-libs-dbgsym": "1.28.2-1ubuntu1~16.04.3",
            "gvfs-backends": "1.28.2-1ubuntu1~16.04.3",
            "gvfs-daemons-dbgsym": "1.28.2-1ubuntu1~16.04.3",
            "gvfs-bin": "1.28.2-1ubuntu1~16.04.3",
            "gvfs-daemons": "1.28.2-1ubuntu1~16.04.3",
            "gvfs-libs": "1.28.2-1ubuntu1~16.04.3",
            "gvfs-fuse-dbgsym": "1.28.2-1ubuntu1~16.04.3",
            "gvfs-backends-dbgsym": "1.28.2-1ubuntu1~16.04.3",
            "gvfs": "1.28.2-1ubuntu1~16.04.3"
        }
    ]
}

Ubuntu:18.04:LTS / gvfs

Package

Name
gvfs
Purl
pkg:deb/ubuntu/gvfs@1.36.1-0ubuntu1.3.3?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.36.1-0ubuntu1.3.3

Affected versions

1.*

1.34.1-1ubuntu1
1.34.1-1ubuntu3
1.34.1-1ubuntu4
1.34.1-2ubuntu2
1.35.91-1ubuntu1
1.35.91-1ubuntu2
1.36.0-1ubuntu1
1.36.1-0ubuntu1
1.36.1-0ubuntu1.1
1.36.1-0ubuntu1.2
1.36.1-0ubuntu1.3
1.36.1-0ubuntu1.3.2

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "gvfs-backends-dbgsym": "1.36.1-0ubuntu1.3.3",
            "gvfs-common": "1.36.1-0ubuntu1.3.3",
            "gvfs-fuse": "1.36.1-0ubuntu1.3.3",
            "gvfs-libs-dbgsym": "1.36.1-0ubuntu1.3.3",
            "gvfs-backends": "1.36.1-0ubuntu1.3.3",
            "gvfs-daemons-dbgsym": "1.36.1-0ubuntu1.3.3",
            "gvfs-bin": "1.36.1-0ubuntu1.3.3",
            "gvfs-daemons": "1.36.1-0ubuntu1.3.3",
            "gvfs-libs": "1.36.1-0ubuntu1.3.3",
            "gvfs-fuse-dbgsym": "1.36.1-0ubuntu1.3.3",
            "gvfs-dbgsym": "1.36.1-0ubuntu1.3.3",
            "gvfs": "1.36.1-0ubuntu1.3.3"
        }
    ]
}