Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-12450

Published: 29 May 2019

file_copy_fallback in gio/gfile.c in GNOME GLib 2.15.0 through 2.61.1 does not properly restrict file permissions while a copy operation is in progress. Instead, default permissions are used.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
glib2.0
Launchpad, Ubuntu, Debian
bionic
Released (2.56.4-0ubuntu0.18.04.3)
cosmic
Released (2.58.1-2ubuntu0.1)
disco
Released (2.60.0-1ubuntu0.1)
trusty
Released (2.40.2-0ubuntu1.1+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream Needs triage

xenial
Released (2.48.2-0ubuntu4.2)
Patches:
upstream: https://gitlab.gnome.org/GNOME/glib/commit/d8f8f4d637ce43f8699ba94c9b7648beda0ca174

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H