4.6
CVSSv2

CVE-2008-4316

Published: 14/03/2009 Updated: 13/02/2023
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
VMScore: 409
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple integer overflows in glib/gbase64.c in GLib prior to 2.20 allow context-dependent malicious users to execute arbitrary code via a long string that is converted either (1) from or (2) to a base64 representation.

Vulnerable Product Search on Vulmon Subscribe to Product

gnome glib 2.14.5

gnome glib

gnome glib 2.16.3

gnome glib 2.14.6

gnome glib 2.2.1

Vendor Advisories

Synopsis Moderate: glib2 security update Type/Severity Security Advisory: Moderate Topic Updated glib2 packages that fix several security issues are now availablefor Red Hat Enterprise Linux 5This update has been rated as having moderate security impact by the RedHat Security Response Team Descri ...
Debian Bug report logs - #520046 glib20: CVE-2008-4316 large string vulnerability Package: glib20; Maintainer for glib20 is Debian GNOME Maintainers <pkg-gnome-maintainers@listsaliothdebianorg>; Reported by: Michael Gilbert <michaelsgilbert@gmailcom> Date: Tue, 17 Mar 2009 01:06:01 UTC Severity: grave Tags: ...
Diego Petteno discovered that the Base64 encoding functions in GLib did not properly handle large strings If a user or automated system were tricked into processing a crafted Base64 string, an attacker could possibly execute arbitrary code with the privileges of the user invoking the program ...

References

CWE-189http://svn.gnome.org/viewvc/glib?view=revision&revision=7973http://www.ocert.org/advisories/ocert-2008-015.htmlhttp://openwall.com/lists/oss-security/2009/03/12/2http://ocert.org/patches/2008-015/glib-CVE-2008-4316.diffhttp://www.securityfocus.com/bid/34100http://wiki.rpath.com/Advisories:rPSA-2009-0045http://secunia.com/advisories/34267http://www.ubuntu.com/usn/usn-738-1http://www.openwall.com/lists/oss-security/2009/03/16/2http://secunia.com/advisories/34317http://www.debian.org/security/2009/dsa-1747http://secunia.com/advisories/34404http://www.securitytracker.com/id?1021884http://secunia.com/advisories/34416http://www.redhat.com/support/errata/RHSA-2009-0336.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2009:080http://secunia.com/advisories/34560https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01113.htmlhttp://lists.opensuse.org/opensuse-security-announce/2009-04/msg00014.htmlhttp://www.redhat.com/archives/fedora-package-announce/2009-April/msg00744.htmlhttp://secunia.com/advisories/34854http://secunia.com/advisories/34890http://www.vupen.com/english/advisories/2010/0528http://secunia.com/advisories/38833http://secunia.com/advisories/38794http://lists.vmware.com/pipermail/security-announce/2010/000082.htmlhttps://exchange.xforce.ibmcloud.com/vulnerabilities/49272https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8360https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11401http://www.securityfocus.com/archive/1/501766/100/0/threadedhttp://www.securityfocus.com/archive/1/501712/100/0/threadedhttps://access.redhat.com/errata/RHSA-2009:0336https://usn.ubuntu.com/738-1/https://nvd.nist.gov