CVE-2019-12450

NameCVE-2019-12450
Descriptionfile_copy_fallback in gio/gfile.c in GNOME GLib 2.15.0 through 2.61.1 does not properly restrict file permissions while a copy operation is in progress. Instead, default permissions are used.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1826-1, ELA-125-1
Debian Bugs929753

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
glib2.0 (PTS)jessie, jessie (lts)2.42.1-1+deb8u6fixed
stretch (security)2.50.3-2+deb9u3fixed
stretch (lts), stretch2.50.3-2+deb9u5fixed
buster2.58.3-2+deb10u3fixed
buster (security)2.58.3-2+deb10u5fixed
bullseye2.66.8-1+deb11u1fixed
bookworm2.74.6-2fixed
trixie2.78.4-1fixed
sid2.78.4-7fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
glib2.0sourcewheezy2.33.12+really2.32.4-5+deb7u1ELA-125-1
glib2.0sourcejessie2.42.1-1+deb8u1DLA-1826-1
glib2.0sourcestretch2.50.3-2+deb9u1
glib2.0source(unstable)2.58.3-2929753

Notes

https://gitlab.gnome.org/GNOME/glib/commit/d8f8f4d637ce43f8699ba94c9b7648beda0ca174

Search for package or bug name: Reporting problems