Executive Summary

Informations
Name CVE-2019-12449 First vendor Publication 2019-05-29
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N
Overall CVSS Score 5.7
Base Score 5.7 Environmental Score 5.7
impact SubScore 3.6 Temporal Score 5.7
Exploitabality Sub Score 2.1
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:N/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in GNOME gvfs 1.29.4 through 1.41.2. daemon/gvfsbackendadmin.c mishandles a file's user and group ownership during move (and copy with G_FILE_COPY_ALL_METADATA) operations from admin:// to file:// URIs, because root privileges are unavailable.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12449

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-755 Improper Handling of Exceptional Conditions

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 2
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
MISC https://gitlab.gnome.org/GNOME/gvfs/commit/409619412e11be146a31b9a99ed965925f...
MLIST http://www.openwall.com/lists/oss-security/2019/07/09/3
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00009.html
UBUNTU https://usn.ubuntu.com/4053-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2023-11-07 21:39:59
  • Multiple Updates
2021-05-04 13:24:06
  • Multiple Updates
2021-04-22 02:39:02
  • Multiple Updates
2020-09-03 01:25:10
  • Multiple Updates
2020-05-24 01:27:29
  • Multiple Updates
2020-05-23 02:22:09
  • Multiple Updates
2019-09-20 21:19:36
  • Multiple Updates
2019-08-23 12:07:52
  • Multiple Updates
2019-08-06 12:03:47
  • Multiple Updates
2019-07-22 12:02:49
  • Multiple Updates
2019-07-10 00:19:36
  • Multiple Updates
2019-07-09 21:19:23
  • Multiple Updates
2019-07-08 09:17:39
  • Multiple Updates
2019-05-30 21:19:29
  • Multiple Updates
2019-05-30 05:19:04
  • Multiple Updates
2019-05-29 21:19:46
  • First insertion