Home / mailingsPDF  

[RHSA-2019:1517-01] Moderate: gvfs security update

Posted on 18 June 2019
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Moderate: gvfs security update
Advisory ID: RHSA-2019:1517-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1517
Issue date: 2019-06-18
CVE Names: CVE-2019-3827
=====================================================================
1. Summary:

An update for gvfs is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

GVFS is the GNOME Desktop Virtual File System layer that allows users to
easily access local and remote data using File Transfer Protocol (FTP),
Secure Shell File Transfer Protocol (SFTP), Web Distributed Authoring and
Versioning (WebDAV), Common Internet File System (CIFS), Server Message
Block (SMB), and other protocols. GVFS integrates with the GNOME I/O (GIO)
abstraction layer.

Security Fix(es):

* gvfs: Incorrect authorization in admin backend allows privileged users to
read and modify arbitrary files without prompting for password
(CVE-2019-3827)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1665578 - CVE-2019-3827 gvfs: Incorrect authorization in admin backend allows privileged users to read and modify arbitrary files without prompting for password

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
gvfs-1.36.2-2.el8_0.1.src.rpm

aarch64:
gvfs-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-afc-debuginfo-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-afp-debuginfo-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-archive-debuginfo-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-client-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-client-debuginfo-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-debuginfo-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-debugsource-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-devel-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-fuse-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-fuse-debuginfo-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-goa-debuginfo-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-gphoto2-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-gphoto2-debuginfo-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-mtp-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-mtp-debuginfo-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-smb-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-smb-debuginfo-1.36.2-2.el8_0.1.aarch64.rpm

ppc64le:
gvfs-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-afc-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-afc-debuginfo-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-afp-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-afp-debuginfo-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-archive-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-archive-debuginfo-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-client-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-client-debuginfo-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-debuginfo-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-debugsource-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-devel-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-fuse-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-fuse-debuginfo-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-goa-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-goa-debuginfo-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-gphoto2-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-gphoto2-debuginfo-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-mtp-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-mtp-debuginfo-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-smb-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-smb-debuginfo-1.36.2-2.el8_0.1.ppc64le.rpm

s390x:
gvfs-1.36.2-2.el8_0.1.s390x.rpm
gvfs-afp-debuginfo-1.36.2-2.el8_0.1.s390x.rpm
gvfs-archive-debuginfo-1.36.2-2.el8_0.1.s390x.rpm
gvfs-client-1.36.2-2.el8_0.1.s390x.rpm
gvfs-client-debuginfo-1.36.2-2.el8_0.1.s390x.rpm
gvfs-debuginfo-1.36.2-2.el8_0.1.s390x.rpm
gvfs-debugsource-1.36.2-2.el8_0.1.s390x.rpm
gvfs-devel-1.36.2-2.el8_0.1.s390x.rpm
gvfs-fuse-1.36.2-2.el8_0.1.s390x.rpm
gvfs-fuse-debuginfo-1.36.2-2.el8_0.1.s390x.rpm
gvfs-goa-debuginfo-1.36.2-2.el8_0.1.s390x.rpm
gvfs-gphoto2-1.36.2-2.el8_0.1.s390x.rpm
gvfs-gphoto2-debuginfo-1.36.2-2.el8_0.1.s390x.rpm
gvfs-mtp-1.36.2-2.el8_0.1.s390x.rpm
gvfs-mtp-debuginfo-1.36.2-2.el8_0.1.s390x.rpm
gvfs-smb-1.36.2-2.el8_0.1.s390x.rpm
gvfs-smb-debuginfo-1.36.2-2.el8_0.1.s390x.rpm

x86_64:
gvfs-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-afc-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-afc-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-afc-debuginfo-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-afp-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-afp-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-afp-debuginfo-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-archive-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-archive-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-archive-debuginfo-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-client-1.36.2-2.el8_0.1.i686.rpm
gvfs-client-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-client-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-client-debuginfo-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-debuginfo-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-debugsource-1.36.2-2.el8_0.1.i686.rpm
gvfs-debugsource-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-devel-1.36.2-2.el8_0.1.i686.rpm
gvfs-devel-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-fuse-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-fuse-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-fuse-debuginfo-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-goa-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-goa-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-goa-debuginfo-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-gphoto2-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-gphoto2-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-gphoto2-debuginfo-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-mtp-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-mtp-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-mtp-debuginfo-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-smb-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-smb-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-smb-debuginfo-1.36.2-2.el8_0.1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

x86_64:
gvfs-1.36.2-2.el8_0.1.i686.rpm
gvfs-afc-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-afp-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-archive-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-client-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-debugsource-1.36.2-2.el8_0.1.i686.rpm
gvfs-fuse-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-goa-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-gphoto2-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-mtp-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-smb-debuginfo-1.36.2-2.el8_0.1.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3827
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

 

TOP