-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: gvfs security and bug fix update
Advisory ID:       RHSA-2019:2145-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2145
Issue date:        2019-08-06
CVE Names:         CVE-2019-3827 
====================================================================
1. Summary:

An update for gvfs is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

GVFS is the GNOME Desktop Virtual File System layer that allows users to
easily access local and remote data using File Transfer Protocol (FTP),
Secure Shell File Transfer Protocol (SFTP), Web Distributed Authoring and
Versioning (WebDAV), Common Internet File System (CIFS), Server Message
Block (SMB), and other protocols. GVFS integrates with the GNOME I/O (GIO)
abstraction layer.

Security Fix(es):

* gvfs: Incorrect authorization in admin backend allows privileged users to
read and modify arbitrary files without prompting for password
(CVE-2019-3827)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1619719 - Cannot browse SMB shares from GNOME after update to RHEL 7.5
1632960 - Hundreds of gvfsd-trash processes are spawned when user runs Xsession/Gnome after an NFS session failed
1665578 - CVE-2019-3827 gvfs: Incorrect authorization in admin backend allows privileged users to read and modify arbitrary files without prompting for password

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
gvfs-1.36.2-3.el7.src.rpm

x86_64:
gvfs-1.36.2-3.el7.i686.rpm
gvfs-1.36.2-3.el7.x86_64.rpm
gvfs-afc-1.36.2-3.el7.x86_64.rpm
gvfs-afp-1.36.2-3.el7.x86_64.rpm
gvfs-archive-1.36.2-3.el7.x86_64.rpm
gvfs-client-1.36.2-3.el7.i686.rpm
gvfs-client-1.36.2-3.el7.x86_64.rpm
gvfs-debuginfo-1.36.2-3.el7.i686.rpm
gvfs-debuginfo-1.36.2-3.el7.x86_64.rpm
gvfs-fuse-1.36.2-3.el7.x86_64.rpm
gvfs-goa-1.36.2-3.el7.x86_64.rpm
gvfs-gphoto2-1.36.2-3.el7.x86_64.rpm
gvfs-mtp-1.36.2-3.el7.x86_64.rpm
gvfs-smb-1.36.2-3.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
gvfs-debuginfo-1.36.2-3.el7.i686.rpm
gvfs-debuginfo-1.36.2-3.el7.x86_64.rpm
gvfs-devel-1.36.2-3.el7.i686.rpm
gvfs-devel-1.36.2-3.el7.x86_64.rpm
gvfs-tests-1.36.2-3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
gvfs-1.36.2-3.el7.src.rpm

x86_64:
gvfs-1.36.2-3.el7.i686.rpm
gvfs-1.36.2-3.el7.x86_64.rpm
gvfs-afc-1.36.2-3.el7.x86_64.rpm
gvfs-afp-1.36.2-3.el7.x86_64.rpm
gvfs-archive-1.36.2-3.el7.x86_64.rpm
gvfs-client-1.36.2-3.el7.i686.rpm
gvfs-client-1.36.2-3.el7.x86_64.rpm
gvfs-debuginfo-1.36.2-3.el7.i686.rpm
gvfs-debuginfo-1.36.2-3.el7.x86_64.rpm
gvfs-devel-1.36.2-3.el7.i686.rpm
gvfs-devel-1.36.2-3.el7.x86_64.rpm
gvfs-fuse-1.36.2-3.el7.x86_64.rpm
gvfs-goa-1.36.2-3.el7.x86_64.rpm
gvfs-gphoto2-1.36.2-3.el7.x86_64.rpm
gvfs-mtp-1.36.2-3.el7.x86_64.rpm
gvfs-smb-1.36.2-3.el7.x86_64.rpm
gvfs-tests-1.36.2-3.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
gvfs-1.36.2-3.el7.src.rpm

ppc64:
gvfs-1.36.2-3.el7.ppc.rpm
gvfs-1.36.2-3.el7.ppc64.rpm
gvfs-afc-1.36.2-3.el7.ppc64.rpm
gvfs-afp-1.36.2-3.el7.ppc64.rpm
gvfs-archive-1.36.2-3.el7.ppc64.rpm
gvfs-client-1.36.2-3.el7.ppc.rpm
gvfs-client-1.36.2-3.el7.ppc64.rpm
gvfs-debuginfo-1.36.2-3.el7.ppc.rpm
gvfs-debuginfo-1.36.2-3.el7.ppc64.rpm
gvfs-devel-1.36.2-3.el7.ppc.rpm
gvfs-devel-1.36.2-3.el7.ppc64.rpm
gvfs-fuse-1.36.2-3.el7.ppc64.rpm
gvfs-goa-1.36.2-3.el7.ppc64.rpm
gvfs-gphoto2-1.36.2-3.el7.ppc64.rpm
gvfs-mtp-1.36.2-3.el7.ppc64.rpm
gvfs-smb-1.36.2-3.el7.ppc64.rpm

ppc64le:
gvfs-1.36.2-3.el7.ppc64le.rpm
gvfs-afc-1.36.2-3.el7.ppc64le.rpm
gvfs-afp-1.36.2-3.el7.ppc64le.rpm
gvfs-archive-1.36.2-3.el7.ppc64le.rpm
gvfs-client-1.36.2-3.el7.ppc64le.rpm
gvfs-debuginfo-1.36.2-3.el7.ppc64le.rpm
gvfs-devel-1.36.2-3.el7.ppc64le.rpm
gvfs-fuse-1.36.2-3.el7.ppc64le.rpm
gvfs-goa-1.36.2-3.el7.ppc64le.rpm
gvfs-gphoto2-1.36.2-3.el7.ppc64le.rpm
gvfs-mtp-1.36.2-3.el7.ppc64le.rpm
gvfs-smb-1.36.2-3.el7.ppc64le.rpm

s390x:
gvfs-1.36.2-3.el7.s390.rpm
gvfs-1.36.2-3.el7.s390x.rpm
gvfs-afp-1.36.2-3.el7.s390x.rpm
gvfs-archive-1.36.2-3.el7.s390x.rpm
gvfs-client-1.36.2-3.el7.s390.rpm
gvfs-client-1.36.2-3.el7.s390x.rpm
gvfs-debuginfo-1.36.2-3.el7.s390.rpm
gvfs-debuginfo-1.36.2-3.el7.s390x.rpm
gvfs-devel-1.36.2-3.el7.s390.rpm
gvfs-devel-1.36.2-3.el7.s390x.rpm
gvfs-fuse-1.36.2-3.el7.s390x.rpm
gvfs-goa-1.36.2-3.el7.s390x.rpm
gvfs-gphoto2-1.36.2-3.el7.s390x.rpm
gvfs-mtp-1.36.2-3.el7.s390x.rpm
gvfs-smb-1.36.2-3.el7.s390x.rpm

x86_64:
gvfs-1.36.2-3.el7.i686.rpm
gvfs-1.36.2-3.el7.x86_64.rpm
gvfs-afc-1.36.2-3.el7.x86_64.rpm
gvfs-afp-1.36.2-3.el7.x86_64.rpm
gvfs-archive-1.36.2-3.el7.x86_64.rpm
gvfs-client-1.36.2-3.el7.i686.rpm
gvfs-client-1.36.2-3.el7.x86_64.rpm
gvfs-debuginfo-1.36.2-3.el7.i686.rpm
gvfs-debuginfo-1.36.2-3.el7.x86_64.rpm
gvfs-devel-1.36.2-3.el7.i686.rpm
gvfs-devel-1.36.2-3.el7.x86_64.rpm
gvfs-fuse-1.36.2-3.el7.x86_64.rpm
gvfs-goa-1.36.2-3.el7.x86_64.rpm
gvfs-gphoto2-1.36.2-3.el7.x86_64.rpm
gvfs-mtp-1.36.2-3.el7.x86_64.rpm
gvfs-smb-1.36.2-3.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
gvfs-debuginfo-1.36.2-3.el7.ppc64.rpm
gvfs-tests-1.36.2-3.el7.ppc64.rpm

ppc64le:
gvfs-debuginfo-1.36.2-3.el7.ppc64le.rpm
gvfs-tests-1.36.2-3.el7.ppc64le.rpm

s390x:
gvfs-debuginfo-1.36.2-3.el7.s390x.rpm
gvfs-tests-1.36.2-3.el7.s390x.rpm

x86_64:
gvfs-debuginfo-1.36.2-3.el7.x86_64.rpm
gvfs-tests-1.36.2-3.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
gvfs-1.36.2-3.el7.src.rpm

x86_64:
gvfs-1.36.2-3.el7.i686.rpm
gvfs-1.36.2-3.el7.x86_64.rpm
gvfs-afc-1.36.2-3.el7.x86_64.rpm
gvfs-afp-1.36.2-3.el7.x86_64.rpm
gvfs-archive-1.36.2-3.el7.x86_64.rpm
gvfs-client-1.36.2-3.el7.i686.rpm
gvfs-client-1.36.2-3.el7.x86_64.rpm
gvfs-debuginfo-1.36.2-3.el7.i686.rpm
gvfs-debuginfo-1.36.2-3.el7.x86_64.rpm
gvfs-devel-1.36.2-3.el7.i686.rpm
gvfs-devel-1.36.2-3.el7.x86_64.rpm
gvfs-fuse-1.36.2-3.el7.x86_64.rpm
gvfs-goa-1.36.2-3.el7.x86_64.rpm
gvfs-gphoto2-1.36.2-3.el7.x86_64.rpm
gvfs-mtp-1.36.2-3.el7.x86_64.rpm
gvfs-smb-1.36.2-3.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
gvfs-debuginfo-1.36.2-3.el7.x86_64.rpm
gvfs-tests-1.36.2-3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3827
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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X1sk
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-2145:01 Moderate: gvfs security and bug fix update

An update for gvfs is now available for Red Hat Enterprise Linux 7

Summary

GVFS is the GNOME Desktop Virtual File System layer that allows users to easily access local and remote data using File Transfer Protocol (FTP), Secure Shell File Transfer Protocol (SFTP), Web Distributed Authoring and Versioning (WebDAV), Common Internet File System (CIFS), Server Message Block (SMB), and other protocols. GVFS integrates with the GNOME I/O (GIO) abstraction layer.
Security Fix(es):
* gvfs: Incorrect authorization in admin backend allows privileged users to read and modify arbitrary files without prompting for password (CVE-2019-3827)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-3827 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: gvfs-1.36.2-3.el7.src.rpm
x86_64: gvfs-1.36.2-3.el7.i686.rpm gvfs-1.36.2-3.el7.x86_64.rpm gvfs-afc-1.36.2-3.el7.x86_64.rpm gvfs-afp-1.36.2-3.el7.x86_64.rpm gvfs-archive-1.36.2-3.el7.x86_64.rpm gvfs-client-1.36.2-3.el7.i686.rpm gvfs-client-1.36.2-3.el7.x86_64.rpm gvfs-debuginfo-1.36.2-3.el7.i686.rpm gvfs-debuginfo-1.36.2-3.el7.x86_64.rpm gvfs-fuse-1.36.2-3.el7.x86_64.rpm gvfs-goa-1.36.2-3.el7.x86_64.rpm gvfs-gphoto2-1.36.2-3.el7.x86_64.rpm gvfs-mtp-1.36.2-3.el7.x86_64.rpm gvfs-smb-1.36.2-3.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: gvfs-debuginfo-1.36.2-3.el7.i686.rpm gvfs-debuginfo-1.36.2-3.el7.x86_64.rpm gvfs-devel-1.36.2-3.el7.i686.rpm gvfs-devel-1.36.2-3.el7.x86_64.rpm gvfs-tests-1.36.2-3.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: gvfs-1.36.2-3.el7.src.rpm
x86_64: gvfs-1.36.2-3.el7.i686.rpm gvfs-1.36.2-3.el7.x86_64.rpm gvfs-afc-1.36.2-3.el7.x86_64.rpm gvfs-afp-1.36.2-3.el7.x86_64.rpm gvfs-archive-1.36.2-3.el7.x86_64.rpm gvfs-client-1.36.2-3.el7.i686.rpm gvfs-client-1.36.2-3.el7.x86_64.rpm gvfs-debuginfo-1.36.2-3.el7.i686.rpm gvfs-debuginfo-1.36.2-3.el7.x86_64.rpm gvfs-devel-1.36.2-3.el7.i686.rpm gvfs-devel-1.36.2-3.el7.x86_64.rpm gvfs-fuse-1.36.2-3.el7.x86_64.rpm gvfs-goa-1.36.2-3.el7.x86_64.rpm gvfs-gphoto2-1.36.2-3.el7.x86_64.rpm gvfs-mtp-1.36.2-3.el7.x86_64.rpm gvfs-smb-1.36.2-3.el7.x86_64.rpm gvfs-tests-1.36.2-3.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: gvfs-1.36.2-3.el7.src.rpm
ppc64: gvfs-1.36.2-3.el7.ppc.rpm gvfs-1.36.2-3.el7.ppc64.rpm gvfs-afc-1.36.2-3.el7.ppc64.rpm gvfs-afp-1.36.2-3.el7.ppc64.rpm gvfs-archive-1.36.2-3.el7.ppc64.rpm gvfs-client-1.36.2-3.el7.ppc.rpm gvfs-client-1.36.2-3.el7.ppc64.rpm gvfs-debuginfo-1.36.2-3.el7.ppc.rpm gvfs-debuginfo-1.36.2-3.el7.ppc64.rpm gvfs-devel-1.36.2-3.el7.ppc.rpm gvfs-devel-1.36.2-3.el7.ppc64.rpm gvfs-fuse-1.36.2-3.el7.ppc64.rpm gvfs-goa-1.36.2-3.el7.ppc64.rpm gvfs-gphoto2-1.36.2-3.el7.ppc64.rpm gvfs-mtp-1.36.2-3.el7.ppc64.rpm gvfs-smb-1.36.2-3.el7.ppc64.rpm
ppc64le: gvfs-1.36.2-3.el7.ppc64le.rpm gvfs-afc-1.36.2-3.el7.ppc64le.rpm gvfs-afp-1.36.2-3.el7.ppc64le.rpm gvfs-archive-1.36.2-3.el7.ppc64le.rpm gvfs-client-1.36.2-3.el7.ppc64le.rpm gvfs-debuginfo-1.36.2-3.el7.ppc64le.rpm gvfs-devel-1.36.2-3.el7.ppc64le.rpm gvfs-fuse-1.36.2-3.el7.ppc64le.rpm gvfs-goa-1.36.2-3.el7.ppc64le.rpm gvfs-gphoto2-1.36.2-3.el7.ppc64le.rpm gvfs-mtp-1.36.2-3.el7.ppc64le.rpm gvfs-smb-1.36.2-3.el7.ppc64le.rpm
s390x: gvfs-1.36.2-3.el7.s390.rpm gvfs-1.36.2-3.el7.s390x.rpm gvfs-afp-1.36.2-3.el7.s390x.rpm gvfs-archive-1.36.2-3.el7.s390x.rpm gvfs-client-1.36.2-3.el7.s390.rpm gvfs-client-1.36.2-3.el7.s390x.rpm gvfs-debuginfo-1.36.2-3.el7.s390.rpm gvfs-debuginfo-1.36.2-3.el7.s390x.rpm gvfs-devel-1.36.2-3.el7.s390.rpm gvfs-devel-1.36.2-3.el7.s390x.rpm gvfs-fuse-1.36.2-3.el7.s390x.rpm gvfs-goa-1.36.2-3.el7.s390x.rpm gvfs-gphoto2-1.36.2-3.el7.s390x.rpm gvfs-mtp-1.36.2-3.el7.s390x.rpm gvfs-smb-1.36.2-3.el7.s390x.rpm
x86_64: gvfs-1.36.2-3.el7.i686.rpm gvfs-1.36.2-3.el7.x86_64.rpm gvfs-afc-1.36.2-3.el7.x86_64.rpm gvfs-afp-1.36.2-3.el7.x86_64.rpm gvfs-archive-1.36.2-3.el7.x86_64.rpm gvfs-client-1.36.2-3.el7.i686.rpm gvfs-client-1.36.2-3.el7.x86_64.rpm gvfs-debuginfo-1.36.2-3.el7.i686.rpm gvfs-debuginfo-1.36.2-3.el7.x86_64.rpm gvfs-devel-1.36.2-3.el7.i686.rpm gvfs-devel-1.36.2-3.el7.x86_64.rpm gvfs-fuse-1.36.2-3.el7.x86_64.rpm gvfs-goa-1.36.2-3.el7.x86_64.rpm gvfs-gphoto2-1.36.2-3.el7.x86_64.rpm gvfs-mtp-1.36.2-3.el7.x86_64.rpm gvfs-smb-1.36.2-3.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: gvfs-debuginfo-1.36.2-3.el7.ppc64.rpm gvfs-tests-1.36.2-3.el7.ppc64.rpm
ppc64le: gvfs-debuginfo-1.36.2-3.el7.ppc64le.rpm gvfs-tests-1.36.2-3.el7.ppc64le.rpm
s390x: gvfs-debuginfo-1.36.2-3.el7.s390x.rpm gvfs-tests-1.36.2-3.el7.s390x.rpm
x86_64: gvfs-debuginfo-1.36.2-3.el7.x86_64.rpm gvfs-tests-1.36.2-3.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: gvfs-1.36.2-3.el7.src.rpm
x86_64: gvfs-1.36.2-3.el7.i686.rpm gvfs-1.36.2-3.el7.x86_64.rpm gvfs-afc-1.36.2-3.el7.x86_64.rpm gvfs-afp-1.36.2-3.el7.x86_64.rpm gvfs-archive-1.36.2-3.el7.x86_64.rpm gvfs-client-1.36.2-3.el7.i686.rpm gvfs-client-1.36.2-3.el7.x86_64.rpm gvfs-debuginfo-1.36.2-3.el7.i686.rpm gvfs-debuginfo-1.36.2-3.el7.x86_64.rpm gvfs-devel-1.36.2-3.el7.i686.rpm gvfs-devel-1.36.2-3.el7.x86_64.rpm gvfs-fuse-1.36.2-3.el7.x86_64.rpm gvfs-goa-1.36.2-3.el7.x86_64.rpm gvfs-gphoto2-1.36.2-3.el7.x86_64.rpm gvfs-mtp-1.36.2-3.el7.x86_64.rpm gvfs-smb-1.36.2-3.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: gvfs-debuginfo-1.36.2-3.el7.x86_64.rpm gvfs-tests-1.36.2-3.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:2145-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2145
Issued Date: : 2019-08-06
CVE Names: CVE-2019-3827

Topic

An update for gvfs is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1619719 - Cannot browse SMB shares from GNOME after update to RHEL 7.5

1632960 - Hundreds of gvfsd-trash processes are spawned when user runs Xsession/Gnome after an NFS session failed

1665578 - CVE-2019-3827 gvfs: Incorrect authorization in admin backend allows privileged users to read and modify arbitrary files without prompting for password


Related News