CVE-2019-12450

CVE-2019-12450

file_copy_fallback in gio/gfile.c in GNOME GLib 2.15.0 through 2.61.1 does not properly restrict file permissions while a copy operation is in progress. Instead, default permissions are used.

Source: CVE-2019-12450

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다