CVE-2008-4316

critical

Description

Multiple integer overflows in glib/gbase64.c in GLib before 2.20 allow context-dependent attackers to execute arbitrary code via a long string that is converted either (1) from or (2) to a base64 representation.

References

https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01113.html

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8360

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11401

https://exchange.xforce.ibmcloud.com/vulnerabilities/49272

http://www.vupen.com/english/advisories/2010/0528

http://www.ubuntu.com/usn/usn-738-1

http://www.securitytracker.com/id?1021884

http://www.securityfocus.com/bid/34100

http://www.securityfocus.com/archive/1/501766/100/0/threaded

http://www.securityfocus.com/archive/1/501712/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2009-0336.html

http://www.redhat.com/archives/fedora-package-announce/2009-April/msg00744.html

http://www.openwall.com/lists/oss-security/2009/03/16/2

http://www.ocert.org/advisories/ocert-2008-015.html

http://www.mandriva.com/security/advisories?name=MDVSA-2009:080

http://www.debian.org/security/2009/dsa-1747

http://wiki.rpath.com/Advisories:rPSA-2009-0045

http://svn.gnome.org/viewvc/glib?view=revision&revision=7973

http://secunia.com/advisories/38833

http://secunia.com/advisories/38794

http://secunia.com/advisories/34890

http://secunia.com/advisories/34854

http://secunia.com/advisories/34560

http://secunia.com/advisories/34416

http://secunia.com/advisories/34404

http://secunia.com/advisories/34317

http://secunia.com/advisories/34267

http://openwall.com/lists/oss-security/2009/03/12/2

http://ocert.org/patches/2008-015/glib-CVE-2008-4316.diff

http://lists.vmware.com/pipermail/security-announce/2010/000082.html

http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00014.html

Details

Source: Mitre, NVD

Published: 2009-03-14

Updated: 2023-02-13

Risk Information

CVSS v2

Base Score: 4.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical