Логотип exploitDog
bind:CVE-2019-12795
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2019-12795

Количество 12

Количество 12

ubuntu логотип

CVE-2019-12795

около 6 лет назад

daemon/gvfsdaemon.c in gvfsd from GNOME gvfs before 1.38.3, 1.40.x before 1.40.2, and 1.41.x before 1.41.3 opened a private D-Bus server socket without configuring an authorization rule. A local attacker could connect to this server socket and issue D-Bus method calls. (Note that the server socket only accepts a single connection, so the attacker would have to discover the server and connect to the socket before its owner does.)

CVSS3: 7.8
EPSS: Низкий
redhat логотип

CVE-2019-12795

около 6 лет назад

daemon/gvfsdaemon.c in gvfsd from GNOME gvfs before 1.38.3, 1.40.x before 1.40.2, and 1.41.x before 1.41.3 opened a private D-Bus server socket without configuring an authorization rule. A local attacker could connect to this server socket and issue D-Bus method calls. (Note that the server socket only accepts a single connection, so the attacker would have to discover the server and connect to the socket before its owner does.)

CVSS3: 4.5
EPSS: Низкий
nvd логотип

CVE-2019-12795

около 6 лет назад

daemon/gvfsdaemon.c in gvfsd from GNOME gvfs before 1.38.3, 1.40.x before 1.40.2, and 1.41.x before 1.41.3 opened a private D-Bus server socket without configuring an authorization rule. A local attacker could connect to this server socket and issue D-Bus method calls. (Note that the server socket only accepts a single connection, so the attacker would have to discover the server and connect to the socket before its owner does.)

CVSS3: 7.8
EPSS: Низкий
debian логотип

CVE-2019-12795

около 6 лет назад

daemon/gvfsdaemon.c in gvfsd from GNOME gvfs before 1.38.3, 1.40.x bef ...

CVSS3: 7.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2681-1

11 месяцев назад

Security update for gvfs

EPSS: Низкий
github логотип

GHSA-whx7-c8j2-42vv

около 3 лет назад

daemon/gvfsdaemon.c in gvfsd from GNOME gvfs before 1.38.3, 1.40.x before 1.40.2, and 1.41.x before 1.41.3 opened a private D-Bus server socket without configuring an authorization rule. A local attacker could connect to this server socket and issue D-Bus method calls. (Note that the server socket only accepts a single connection, so the attacker would have to discover the server and connect to the socket before its owner does.)

EPSS: Низкий
fstec логотип

BDU:2019-02517

около 6 лет назад

Уязвимость компонента daemon/gvfsbackendadmin.c подсистемы GVFS среды рабочего стола GNOME операционных систем Linux, позволяющая нарушителю подключиться к D-Bus серверу

CVSS3: 7.8
EPSS: Низкий
oracle-oval логотип

ELSA-2019-3553

больше 5 лет назад

ELSA-2019-3553: GNOME security, bug fix, and enhancement update (LOW)

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2019:1699-1

почти 6 лет назад

Security update for gvfs

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2019:1697-1

почти 6 лет назад

Security update for gvfs

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2019:1717-1

почти 6 лет назад

Security update for gvfs

EPSS: Низкий
rocky логотип

RLSA-2019:3553

больше 5 лет назад

Low: GNOME security, bug fix, and enhancement update

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2019-12795

daemon/gvfsdaemon.c in gvfsd from GNOME gvfs before 1.38.3, 1.40.x before 1.40.2, and 1.41.x before 1.41.3 opened a private D-Bus server socket without configuring an authorization rule. A local attacker could connect to this server socket and issue D-Bus method calls. (Note that the server socket only accepts a single connection, so the attacker would have to discover the server and connect to the socket before its owner does.)

CVSS3: 7.8
0%
Низкий
около 6 лет назад
redhat логотип
CVE-2019-12795

daemon/gvfsdaemon.c in gvfsd from GNOME gvfs before 1.38.3, 1.40.x before 1.40.2, and 1.41.x before 1.41.3 opened a private D-Bus server socket without configuring an authorization rule. A local attacker could connect to this server socket and issue D-Bus method calls. (Note that the server socket only accepts a single connection, so the attacker would have to discover the server and connect to the socket before its owner does.)

CVSS3: 4.5
0%
Низкий
около 6 лет назад
nvd логотип
CVE-2019-12795

daemon/gvfsdaemon.c in gvfsd from GNOME gvfs before 1.38.3, 1.40.x before 1.40.2, and 1.41.x before 1.41.3 opened a private D-Bus server socket without configuring an authorization rule. A local attacker could connect to this server socket and issue D-Bus method calls. (Note that the server socket only accepts a single connection, so the attacker would have to discover the server and connect to the socket before its owner does.)

CVSS3: 7.8
0%
Низкий
около 6 лет назад
debian логотип
CVE-2019-12795

daemon/gvfsdaemon.c in gvfsd from GNOME gvfs before 1.38.3, 1.40.x bef ...

CVSS3: 7.8
0%
Низкий
около 6 лет назад
suse-cvrf логотип
SUSE-SU-2024:2681-1

Security update for gvfs

0%
Низкий
11 месяцев назад
github логотип
GHSA-whx7-c8j2-42vv

daemon/gvfsdaemon.c in gvfsd from GNOME gvfs before 1.38.3, 1.40.x before 1.40.2, and 1.41.x before 1.41.3 opened a private D-Bus server socket without configuring an authorization rule. A local attacker could connect to this server socket and issue D-Bus method calls. (Note that the server socket only accepts a single connection, so the attacker would have to discover the server and connect to the socket before its owner does.)

0%
Низкий
около 3 лет назад
fstec логотип
BDU:2019-02517

Уязвимость компонента daemon/gvfsbackendadmin.c подсистемы GVFS среды рабочего стола GNOME операционных систем Linux, позволяющая нарушителю подключиться к D-Bus серверу

CVSS3: 7.8
0%
Низкий
около 6 лет назад
oracle-oval логотип
ELSA-2019-3553

ELSA-2019-3553: GNOME security, bug fix, and enhancement update (LOW)

больше 5 лет назад
suse-cvrf логотип
openSUSE-SU-2019:1699-1

Security update for gvfs

почти 6 лет назад
suse-cvrf логотип
openSUSE-SU-2019:1697-1

Security update for gvfs

почти 6 лет назад
suse-cvrf логотип
SUSE-SU-2019:1717-1

Security update for gvfs

почти 6 лет назад
rocky логотип
RLSA-2019:3553

Low: GNOME security, bug fix, and enhancement update

больше 5 лет назад

Уязвимостей на страницу