Vulnerability CVE-2019-12450


Published: 2019-05-29

Description:
file_copy_fallback in gio/gfile.c in GNOME GLib 2.15.0 through 2.61.1 does not properly restrict file permissions while a copy operation is in progress. Instead, default permissions are used.

Type:

CWE-275

(Permission Issues)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Gnome -> GLIB 

 References:
https://gitlab.gnome.org/GNOME/glib/commit/d8f8f4d637ce43f8699ba94c9b7648beda0ca174
https://lists.debian.org/debian-lts-announce/2019/06/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2W4WIOAGO3M743M5KZLVQZM3NGHQDYLI/
https://security.netapp.com/advisory/ntap-20190606-0003/
https://usn.ubuntu.com/4014-1/
https://usn.ubuntu.com/4014-2/

Copyright 2024, cxsecurity.com

 

Back to Top