Upstream information

CVE-2019-12449 at MITRE

Description

An issue was discovered in GNOME gvfs 1.29.4 through 1.41.2. daemon/gvfsbackendadmin.c mishandles a file's user and group ownership during move (and copy with G_FILE_COPY_ALL_METADATA) operations from admin:// to file:// URIs, because root privileges are unavailable.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 3.5
Vector AV:N/AC:M/Au:S/C:P/I:N/A:N
Access Vector Network
Access Complexity Medium
Authentication Single
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database
Base Score 5.7
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required Low
User Interaction Required
Scope Unchanged
Confidentiality Impact High
Integrity Impact None
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1136992 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Desktop Applications 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • gvfs >= 1.34.2.1-4.13.1
  • gvfs-backend-afc >= 1.34.2.1-4.13.1
  • gvfs-backend-samba >= 1.34.2.1-4.13.1
  • gvfs-backends >= 1.34.2.1-4.13.1
  • gvfs-devel >= 1.34.2.1-4.13.1
  • gvfs-fuse >= 1.34.2.1-4.13.1
  • gvfs-lang >= 1.34.2.1-4.13.1
Patchnames:
SUSE-SLE-Module-Desktop-Applications-15-SP1-2019-1717
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Desktop Applications 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • gvfs >= 1.42.2-4.24
  • gvfs-backend-afc >= 1.42.2-4.24
  • gvfs-backend-samba >= 1.42.2-4.24
  • gvfs-backends >= 1.42.2-4.24
  • gvfs-devel >= 1.42.2-4.24
  • gvfs-fuse >= 1.42.2-4.24
  • gvfs-lang >= 1.42.2-4.24
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA gvfs-1.42.2-4.24
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Desktop Applications 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • gvfs >= 1.42.2-4.24
  • gvfs-backend-afc >= 1.42.2-4.24
  • gvfs-backend-samba >= 1.42.2-4.24
  • gvfs-backends >= 1.42.2-4.24
  • gvfs-devel >= 1.42.2-4.24
  • gvfs-fuse >= 1.42.2-4.24
  • gvfs-lang >= 1.42.2-4.24
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA gvfs-1.42.2-4.24
SUSE Liberty Linux 8
  • LibRaw >= 0.19.5-1.el8
  • LibRaw-devel >= 0.19.5-1.el8
  • accountsservice >= 0.6.50-8.el8
  • accountsservice-devel >= 0.6.50-8.el8
  • accountsservice-libs >= 0.6.50-8.el8
  • appstream-data >= 8-20191129.el8
  • baobab >= 3.28.0-4.el8
  • clutter >= 1.26.2-8.el8
  • clutter-devel >= 1.26.2-8.el8
  • clutter-doc >= 1.26.2-8.el8
  • evince >= 3.28.4-4.el8
  • evince-browser-plugin >= 3.28.4-4.el8
  • evince-libs >= 3.28.4-4.el8
  • evince-nautilus >= 3.28.4-4.el8
  • gdm >= 3.28.3-29.el8
  • gjs >= 1.56.2-4.el8
  • gjs-devel >= 1.56.2-4.el8
  • gnome-boxes >= 3.28.5-8.el8
  • gnome-control-center >= 3.28.2-19.el8
  • gnome-control-center-filesystem >= 3.28.2-19.el8
  • gnome-menus >= 3.13.3-11.el8
  • gnome-menus-devel >= 3.13.3-11.el8
  • gnome-online-accounts >= 3.28.2-1.el8
  • gnome-online-accounts-devel >= 3.28.2-1.el8
  • gnome-remote-desktop >= 0.1.6-8.el8
  • gnome-session >= 3.28.1-8.el8
  • gnome-session-wayland-session >= 3.28.1-8.el8
  • gnome-session-xsession >= 3.28.1-8.el8
  • gnome-settings-daemon >= 3.32.0-9.el8
  • gnome-shell >= 3.32.2-14.el8
  • gnome-software >= 3.30.6-3.el8
  • gnome-software-editor >= 3.30.6-3.el8
  • gnome-terminal >= 3.28.3-1.el8
  • gnome-terminal-nautilus >= 3.28.3-1.el8
  • gnome-tweaks >= 3.28.1-7.el8
  • gsettings-desktop-schemas >= 3.32.0-4.el8
  • gsettings-desktop-schemas-devel >= 3.32.0-4.el8
  • gtk-update-icon-cache >= 3.22.30-5.el8
  • gtk3 >= 3.22.30-5.el8
  • gtk3-devel >= 3.22.30-5.el8
  • gtk3-immodule-xim >= 3.22.30-5.el8
  • gvfs >= 1.36.2-8.el8
  • gvfs-afc >= 1.36.2-8.el8
  • gvfs-afp >= 1.36.2-8.el8
  • gvfs-archive >= 1.36.2-8.el8
  • gvfs-client >= 1.36.2-8.el8
  • gvfs-devel >= 1.36.2-8.el8
  • gvfs-fuse >= 1.36.2-8.el8
  • gvfs-goa >= 1.36.2-8.el8
  • gvfs-gphoto2 >= 1.36.2-8.el8
  • gvfs-mtp >= 1.36.2-8.el8
  • gvfs-smb >= 1.36.2-8.el8
  • libvncserver >= 0.9.11-14.el8
  • libvncserver-devel >= 0.9.11-14.el8
  • libxslt >= 1.1.32-4.el8
  • libxslt-devel >= 1.1.32-4.el8
  • mozjs52 >= 52.9.0-2.el8
  • mozjs52-devel >= 52.9.0-2.el8
  • mozjs60 >= 60.9.0-4.el8
  • mozjs60-devel >= 60.9.0-4.el8
  • mutter >= 3.32.2-34.el8
  • mutter-devel >= 3.32.2-34.el8
  • nautilus >= 3.28.1-12.el8
  • nautilus-devel >= 3.28.1-12.el8
  • nautilus-extensions >= 3.28.1-12.el8
  • vala >= 0.40.19-1.el8
  • vala-devel >= 0.40.19-1.el8
  • vinagre >= 3.22.0-21.el8
Patchnames:
RHSA-2020:1766
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Desktop Applications 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • gvfs >= 1.48.1-150400.2.17
  • gvfs-backend-afc >= 1.48.1-150400.2.17
  • gvfs-backend-samba >= 1.48.1-150400.2.17
  • gvfs-backends >= 1.48.1-150400.2.17
  • gvfs-devel >= 1.48.1-150400.2.17
  • gvfs-fuse >= 1.48.1-150400.2.17
  • gvfs-lang >= 1.48.1-150400.2.17
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA gvfs-1.48.1-150400.2.17
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Desktop Applications 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • gvfs >= 1.48.2-150400.4.6.1
  • gvfs-backend-afc >= 1.48.2-150400.4.6.1
  • gvfs-backend-samba >= 1.48.2-150400.4.6.1
  • gvfs-backends >= 1.48.2-150400.4.6.1
  • gvfs-devel >= 1.48.2-150400.4.6.1
  • gvfs-fuse >= 1.48.2-150400.4.6.1
  • gvfs-lang >= 1.48.2-150400.4.6.1
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA gvfs-1.48.2-150400.4.6.1
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Desktop Applications 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • gvfs >= 1.34.2.1-4.13.1
  • gvfs-backend-afc >= 1.34.2.1-4.13.1
  • gvfs-backend-samba >= 1.34.2.1-4.13.1
  • gvfs-backends >= 1.34.2.1-4.13.1
  • gvfs-devel >= 1.34.2.1-4.13.1
  • gvfs-fuse >= 1.34.2.1-4.13.1
  • gvfs-lang >= 1.34.2.1-4.13.1
Patchnames:
SUSE-SLE-Module-Desktop-Applications-15-2019-1717
openSUSE Leap 15.0
  • gvfs >= 1.34.2.1-lp150.3.10.1
  • gvfs-32bit >= 1.34.2.1-lp150.3.10.1
  • gvfs-backend-afc >= 1.34.2.1-lp150.3.10.1
  • gvfs-backend-samba >= 1.34.2.1-lp150.3.10.1
  • gvfs-backends >= 1.34.2.1-lp150.3.10.1
  • gvfs-devel >= 1.34.2.1-lp150.3.10.1
  • gvfs-fuse >= 1.34.2.1-lp150.3.10.1
  • gvfs-lang >= 1.34.2.1-lp150.3.10.1
Patchnames:
openSUSE-2019-1699
openSUSE Leap 15.1
  • gvfs >= 1.34.2.1-lp151.6.3.1
  • gvfs-32bit >= 1.34.2.1-lp151.6.3.1
  • gvfs-backend-afc >= 1.34.2.1-lp151.6.3.1
  • gvfs-backend-samba >= 1.34.2.1-lp151.6.3.1
  • gvfs-backends >= 1.34.2.1-lp151.6.3.1
  • gvfs-devel >= 1.34.2.1-lp151.6.3.1
  • gvfs-fuse >= 1.34.2.1-lp151.6.3.1
  • gvfs-lang >= 1.34.2.1-lp151.6.3.1
Patchnames:
openSUSE-2019-1697
openSUSE Leap 15.2
  • gvfs >= 1.42.2-lp152.3.3
  • gvfs-backend-afc >= 1.42.2-lp152.3.3
  • gvfs-backend-samba >= 1.42.2-lp152.3.3
  • gvfs-backends >= 1.42.2-lp152.3.3
  • gvfs-fuse >= 1.42.2-lp152.3.3
  • gvfs-lang >= 1.42.2-lp152.3.3
Patchnames:
openSUSE Leap 15.2 GA gvfs-1.42.2-lp152.3.2
openSUSE Leap 15.3
  • gvfs >= 1.42.2-4.24
  • gvfs-backend-afc >= 1.42.2-4.24
  • gvfs-backend-samba >= 1.42.2-4.24
  • gvfs-backends >= 1.42.2-4.24
  • gvfs-fuse >= 1.42.2-4.24
  • gvfs-lang >= 1.42.2-4.24
Patchnames:
openSUSE Leap 15.3 GA gvfs-1.42.2-4.24
openSUSE Leap 15.4
  • gvfs >= 1.48.1-150400.2.17
  • gvfs-backend-afc >= 1.48.1-150400.2.17
  • gvfs-backend-samba >= 1.48.1-150400.2.17
  • gvfs-backends >= 1.48.1-150400.2.17
  • gvfs-fuse >= 1.48.1-150400.2.17
  • gvfs-lang >= 1.48.1-150400.2.17
Patchnames:
openSUSE Leap 15.4 GA gvfs-1.48.1-150400.2.17
openSUSE Tumbleweed
  • gvfs >= 1.48.1-1.3
  • gvfs-32bit >= 1.48.1-1.3
  • gvfs-backend-afc >= 1.48.1-1.3
  • gvfs-backend-samba >= 1.48.1-1.3
  • gvfs-backends >= 1.48.1-1.3
  • gvfs-devel >= 1.48.1-1.3
  • gvfs-fuse >= 1.48.1-1.3
  • gvfs-lang >= 1.48.1-1.3
Patchnames:
openSUSE Tumbleweed GA gvfs-1.48.1-1.3


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 gvfs Already fixed
SUSE Linux Enterprise Real Time 15 SP3 gvfs Already fixed
SUSE Linux Enterprise Server 12 SP5 gvfs Not affected
SUSE Linux Enterprise Server 12-LTSS gvfs Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 gvfs Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 gvfs Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 gvfs Released
SUSE Linux Enterprise High Performance Computing 15 SP1 gvfs Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS gvfs Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS gvfs Released
SUSE Linux Enterprise High Performance Computing 15 SP2 gvfs Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS gvfs Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS gvfs Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 gvfs Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS gvfs Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS gvfs Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS gvfs Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS gvfs Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 gvfs Already fixed
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 gvfs Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL gvfs Not affected
SUSE Linux Enterprise Server 15 SP2 gvfs Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS gvfs Already fixed
SUSE Linux Enterprise Server 15 SP3 gvfs Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS gvfs Already fixed
SUSE Linux Enterprise Server 15-ESPOS gvfs Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 gvfs Released
SUSE Linux Enterprise Server for SAP Applications 15 gvfs Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 gvfs Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 gvfs Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 gvfs Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 gvfs Not affected
SLES for SAP Applications 11 SP3 gvfs Not affected
SUSE CaaS Platform 4.0 gvfs Released
SUSE Enterprise Storage 6 gvfs Released
SUSE Enterprise Storage 7 gvfs Already fixed
SUSE Linux Enterprise Desktop 11 SP4 gvfs Not affected
SUSE Linux Enterprise Desktop 12 gvfs Not affected
SUSE Linux Enterprise Desktop 12 SP1 gvfs Not affected
SUSE Linux Enterprise Desktop 12 SP2 gvfs Not affected
SUSE Linux Enterprise Desktop 12 SP3 gvfs Not affected
SUSE Linux Enterprise Desktop 12 SP4 gvfs Not affected
SUSE Linux Enterprise Desktop 15 gvfs Released
SUSE Linux Enterprise Desktop 15 SP1 gvfs Released
SUSE Linux Enterprise Desktop 15 SP2 gvfs Already fixed
SUSE Linux Enterprise Desktop 15 SP3 gvfs Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP4 gvfs Not affected
SUSE Linux Enterprise Module for Desktop Applications 15 gvfs Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 gvfs Released
SUSE Linux Enterprise Real Time 15 SP2 gvfs Already fixed
SUSE Linux Enterprise Server 11 SP3 gvfs Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS gvfs Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS gvfs Not affected
SUSE Linux Enterprise Server 11 SP4 gvfs Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS gvfs Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS gvfs Not affected
SUSE Linux Enterprise Server 12 gvfs Not affected
SUSE Linux Enterprise Server 12 SP1 gvfs Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS gvfs Not affected
SUSE Linux Enterprise Server 12 SP2 gvfs Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS gvfs Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS gvfs Not affected
SUSE Linux Enterprise Server 12 SP3 gvfs Not affected
SUSE Linux Enterprise Server 12 SP3-BCL gvfs Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS gvfs Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS gvfs Not affected
SUSE Linux Enterprise Server 12 SP4 gvfs Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS gvfs Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS gvfs Not affected
SUSE Linux Enterprise Server 15 gvfs Released
SUSE Linux Enterprise Server 15 SP1 gvfs Released
SUSE Linux Enterprise Server 15 SP1-BCL gvfs Affected
SUSE Linux Enterprise Server 15 SP1-LTSS gvfs Released
SUSE Linux Enterprise Server 15 SP2-BCL gvfs Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL gvfs Already fixed
SUSE Linux Enterprise Server 15-LTSS gvfs Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 gvfs Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 gvfs Not affected
SUSE Linux Enterprise Server for SAP Applications 12 gvfs Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 gvfs Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 gvfs Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 gvfs Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 gvfs Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 gvfs Not affected
SUSE Linux Enterprise Software Development Kit 12 gvfs Not affected
SUSE Linux Enterprise Software Development Kit 12 SP1 gvfs Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 gvfs Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 gvfs Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 gvfs Not affected
SUSE Manager Proxy 4.0 gvfs Released
SUSE Manager Proxy 4.1 gvfs Already fixed
SUSE Manager Proxy 4.2 gvfs Already fixed
SUSE Manager Retail Branch Server 4.0 gvfs Released
SUSE Manager Retail Branch Server 4.1 gvfs Already fixed
SUSE Manager Retail Branch Server 4.2 gvfs Already fixed
SUSE Manager Server 4.0 gvfs Released
SUSE Manager Server 4.1 gvfs Already fixed
SUSE Manager Server 4.2 gvfs Already fixed
SUSE OpenStack Cloud 7 gvfs Not affected
SUSE OpenStack Cloud 8 gvfs Not affected
SUSE OpenStack Cloud 9 gvfs Not affected
SUSE OpenStack Cloud Crowbar 8 gvfs Not affected
SUSE OpenStack Cloud Crowbar 9 gvfs Not affected


SUSE Timeline for this CVE

CVE page created: Thu May 30 00:13:28 2019
CVE page last modified: Thu Feb 1 01:34:07 2024