Improper File Permission Handling during Copy Operation in GNOME GLib

Improper File Permission Handling during Copy Operation in GNOME GLib

CVE-2019-12450 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

file_copy_fallback in gio/gfile.c in GNOME GLib 2.15.0 through 2.61.1 does not properly restrict file permissions while a copy operation is in progress. Instead, default permissions are used.

Learn more about our Web Application Penetration Testing UK.