CVE-2019-12450

Public on 2019-05-29
Modified on 2020-11-11
Description
file_copy_fallback in gio/gfile.c in GNOME GLib 2.15.0 through 2.61.1 does not properly restrict file permissions while a copy operation is in progress. Instead, default permissions are used.
Severity
Medium severity
Medium
CVSS v3 Base Score
6.6
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 glib2 2019-08-07 ALAS-2019-1256 Fixed
Amazon Linux 2 - Core glib2 2019-09-13 ALAS2-2019-1289 Fixed
Amazon Linux 2 - Core glib2 2020-11-09 ALAS2-2020-1553 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 6.6 CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N
NVD CVSSv2 7.5 AV:N/AC:L/Au:N/C:P/I:P/A:P
NVD CVSSv3 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H