-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2177
                       RHEL 8: gvfs security update
                               19 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gvfs
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
Impact/Access:     Increased Privileges     -- Existing Account
                   Modify Arbitrary Files   -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3827  

Reference:         ESB-2019.0523
                   ESB-2019.0435

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1517

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: gvfs security update
Advisory ID:       RHSA-2019:1517-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1517
Issue date:        2019-06-18
CVE Names:         CVE-2019-3827 
=====================================================================

1. Summary:

An update for gvfs is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

GVFS is the GNOME Desktop Virtual File System layer that allows users to
easily access local and remote data using File Transfer Protocol (FTP),
Secure Shell File Transfer Protocol (SFTP), Web Distributed Authoring and
Versioning (WebDAV), Common Internet File System (CIFS), Server Message
Block (SMB), and other protocols. GVFS integrates with the GNOME I/O (GIO)
abstraction layer.

Security Fix(es):

* gvfs: Incorrect authorization in admin backend allows privileged users to
read and modify arbitrary files without prompting for password
(CVE-2019-3827)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1665578 - CVE-2019-3827 gvfs: Incorrect authorization in admin backend allows privileged users to read and modify arbitrary files without prompting for password

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
gvfs-1.36.2-2.el8_0.1.src.rpm

aarch64:
gvfs-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-afc-debuginfo-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-afp-debuginfo-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-archive-debuginfo-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-client-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-client-debuginfo-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-debuginfo-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-debugsource-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-devel-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-fuse-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-fuse-debuginfo-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-goa-debuginfo-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-gphoto2-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-gphoto2-debuginfo-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-mtp-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-mtp-debuginfo-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-smb-1.36.2-2.el8_0.1.aarch64.rpm
gvfs-smb-debuginfo-1.36.2-2.el8_0.1.aarch64.rpm

ppc64le:
gvfs-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-afc-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-afc-debuginfo-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-afp-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-afp-debuginfo-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-archive-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-archive-debuginfo-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-client-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-client-debuginfo-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-debuginfo-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-debugsource-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-devel-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-fuse-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-fuse-debuginfo-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-goa-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-goa-debuginfo-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-gphoto2-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-gphoto2-debuginfo-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-mtp-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-mtp-debuginfo-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-smb-1.36.2-2.el8_0.1.ppc64le.rpm
gvfs-smb-debuginfo-1.36.2-2.el8_0.1.ppc64le.rpm

s390x:
gvfs-1.36.2-2.el8_0.1.s390x.rpm
gvfs-afp-debuginfo-1.36.2-2.el8_0.1.s390x.rpm
gvfs-archive-debuginfo-1.36.2-2.el8_0.1.s390x.rpm
gvfs-client-1.36.2-2.el8_0.1.s390x.rpm
gvfs-client-debuginfo-1.36.2-2.el8_0.1.s390x.rpm
gvfs-debuginfo-1.36.2-2.el8_0.1.s390x.rpm
gvfs-debugsource-1.36.2-2.el8_0.1.s390x.rpm
gvfs-devel-1.36.2-2.el8_0.1.s390x.rpm
gvfs-fuse-1.36.2-2.el8_0.1.s390x.rpm
gvfs-fuse-debuginfo-1.36.2-2.el8_0.1.s390x.rpm
gvfs-goa-debuginfo-1.36.2-2.el8_0.1.s390x.rpm
gvfs-gphoto2-1.36.2-2.el8_0.1.s390x.rpm
gvfs-gphoto2-debuginfo-1.36.2-2.el8_0.1.s390x.rpm
gvfs-mtp-1.36.2-2.el8_0.1.s390x.rpm
gvfs-mtp-debuginfo-1.36.2-2.el8_0.1.s390x.rpm
gvfs-smb-1.36.2-2.el8_0.1.s390x.rpm
gvfs-smb-debuginfo-1.36.2-2.el8_0.1.s390x.rpm

x86_64:
gvfs-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-afc-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-afc-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-afc-debuginfo-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-afp-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-afp-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-afp-debuginfo-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-archive-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-archive-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-archive-debuginfo-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-client-1.36.2-2.el8_0.1.i686.rpm
gvfs-client-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-client-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-client-debuginfo-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-debuginfo-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-debugsource-1.36.2-2.el8_0.1.i686.rpm
gvfs-debugsource-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-devel-1.36.2-2.el8_0.1.i686.rpm
gvfs-devel-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-fuse-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-fuse-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-fuse-debuginfo-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-goa-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-goa-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-goa-debuginfo-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-gphoto2-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-gphoto2-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-gphoto2-debuginfo-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-mtp-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-mtp-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-mtp-debuginfo-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-smb-1.36.2-2.el8_0.1.x86_64.rpm
gvfs-smb-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-smb-debuginfo-1.36.2-2.el8_0.1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

x86_64:
gvfs-1.36.2-2.el8_0.1.i686.rpm
gvfs-afc-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-afp-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-archive-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-client-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-debugsource-1.36.2-2.el8_0.1.i686.rpm
gvfs-fuse-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-goa-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-gphoto2-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-mtp-debuginfo-1.36.2-2.el8_0.1.i686.rpm
gvfs-smb-debuginfo-1.36.2-2.el8_0.1.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3827
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=BvBN
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXQmTE2aOgq3Tt24GAQiIvg//a3evyGbFHahHdXkLpR3fXbz889bXDO2F
d0+Cs0GsP3wQQU3UiUIDYJkE/IaWFfl7bpbi2Vp4R7LI+fgzwPV7UdrgcMZbZGJl
bS3HR2GmDsNAKPUq9Vn4oZhuevMOCMqM1QC41J3kEoQ24+7PUAaVhTsJO8WgDa/7
JSXC4+daHaTokVJwXBrht+tlwI4H/vP6RX8JknsxLDjbOOvxKSFJUIUSqU1qzi9V
kjopEdBcNrt5M1W12v4Yck/zgPR7/OVGQXXf5XY4dp8xpjVbufORKUiqNysuEvRI
FP8h4+AdZuOuEFXmzEh+LbsC4dqIxb5BCLh9eIetHx1DvpCMG66cYsz2m/DuL6+/
83K0VeuZjKjikHZZI4u3aZYrjkTt4xX/KKshtDazajK8oyAVPdDH9nQ7eUnxyo0e
zlVmqzkjWbgYLxiO+a0JhsHQIg+qZOQ6j7yupTJo4M8hfqJJHTq++ancNAPXX9vf
JvIfa9M8/CmfYoaSwFDBr41VW7dYJM8Ax9Sa+C0q+afKo4gMrbzhZ8yIBbelyPeT
sJEaVhdkpWJUwWdDnzdSjFkyIF2GH9heu3aAgKYkxyUAp9q0nplImjcxUKMlNKmL
wUNnO8JhG8qqDouksxdbTbKJXrjBLUkqqg80TcvSjndMmyBijLfj2njtc4UQTJxM
5fBz3gfDdYk=
=wo+V
-----END PGP SIGNATURE-----