The keyfile settings backend in GNOME GLib (aka glib2.0) before 2.60.0 creates directories using g_file_make_directory_with_parents (kfsb->dir, NULL, NULL) and files using g_file_replace_contents (kfsb->file, contents, length, NULL, FALSE, G_FILE_CREATE_REPLACE_DESTINATION, NULL, NULL, NULL). Consequently, it does not properly restrict directory (and file) permissions. Instead, for directories, 0777 permissions are used; for files, default file permissions are used. This is similar to CVE-2019-12450.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-06-28T14:07:42

Updated: 2024-08-04T23:41:09.239Z

Reserved: 2019-06-28T00:00:00

Link: CVE-2019-13012

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-06-28T15:15:10.970

Modified: 2023-11-07T03:03:44.857

Link: CVE-2019-13012

cve-icon Redhat

Severity : Low

Publid Date: 2019-06-28T00:00:00Z

Links: CVE-2019-13012 - Bugzilla