CVE-2019-12450

file_copy_fallback in gio/gfile.c in GNOME GLib 2.15.0 through 2.61.1 does not properly restrict file permissions while a copy operation is in progress. Instead, default permissions are used.
Configurations

Configuration 1

cpe:2.3:a:gnome:glib:*:*:*:*:*:*:*:*

Information

Published : 2019-05-29 05:29

Updated : 2020-08-24 05:37


NVD link : CVE-2019-12450

Mitre link : CVE-2019-12450

Products Affected
CWE
CWE-276

Incorrect Default Permissions

CWE-362