CVE-2008-4316

Multiple integer overflows in glib/gbase64.c in GLib before 2.20 allow context-dependent attackers to execute arbitrary code via a long string that is converted either (1) from or (2) to a base64 representation.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00014.html
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
http://ocert.org/patches/2008-015/glib-CVE-2008-4316.diff Patch
http://openwall.com/lists/oss-security/2009/03/12/2 Patch
http://secunia.com/advisories/34267
http://secunia.com/advisories/34317
http://secunia.com/advisories/34404
http://secunia.com/advisories/34416
http://secunia.com/advisories/34560
http://secunia.com/advisories/34854
http://secunia.com/advisories/34890
http://secunia.com/advisories/38794
http://secunia.com/advisories/38833
http://svn.gnome.org/viewvc/glib?view=revision&revision=7973 Patch Vendor Advisory
http://wiki.rpath.com/Advisories:rPSA-2009-0045
http://www.debian.org/security/2009/dsa-1747
http://www.mandriva.com/security/advisories?name=MDVSA-2009:080
http://www.ocert.org/advisories/ocert-2008-015.html
http://www.openwall.com/lists/oss-security/2009/03/16/2
http://www.redhat.com/archives/fedora-package-announce/2009-April/msg00744.html
http://www.redhat.com/support/errata/RHSA-2009-0336.html
http://www.securityfocus.com/archive/1/501712/100/0/threaded
http://www.securityfocus.com/archive/1/501766/100/0/threaded
http://www.securityfocus.com/bid/34100 Patch
http://www.securitytracker.com/id?1021884
http://www.ubuntu.com/usn/usn-738-1
http://www.vupen.com/english/advisories/2010/0528
https://exchange.xforce.ibmcloud.com/vulnerabilities/49272
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11401
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8360
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01113.html
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:gnome:glib:*:*:*:*:*:*:*:*
cpe:2.3:a:gnome:glib:2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:gnome:glib:2.14.5:*:*:*:*:*:*:*
cpe:2.3:a:gnome:glib:2.14.6:*:*:*:*:*:*:*
cpe:2.3:a:gnome:glib:2.16.3:*:*:*:*:*:*:*

History

13 Feb 2023, 02:19

Type Values Removed Values Added
References
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=474770', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=474770', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2008-4316', 'name': 'https://access.redhat.com/security/cve/CVE-2008-4316', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2009:0336', 'name': 'https://access.redhat.com/errata/RHSA-2009:0336', 'tags': [], 'refsource': 'MISC'}
Summary CVE-2008-4316 glib2: integer overflows in the base64 handling functions (oCERT-2008-015) Multiple integer overflows in glib/gbase64.c in GLib before 2.20 allow context-dependent attackers to execute arbitrary code via a long string that is converted either (1) from or (2) to a base64 representation.

02 Feb 2023, 14:15

Type Values Removed Values Added
Summary Multiple integer overflows in glib/gbase64.c in GLib before 2.20 allow context-dependent attackers to execute arbitrary code via a long string that is converted either (1) from or (2) to a base64 representation. CVE-2008-4316 glib2: integer overflows in the base64 handling functions (oCERT-2008-015)
References
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=474770 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2008-4316 -
  • (MISC) https://access.redhat.com/errata/RHSA-2009:0336 -

Information

Published : 2009-03-14 18:30

Updated : 2023-12-10 10:51


NVD link : CVE-2008-4316

Mitre link : CVE-2008-4316

CVE.ORG link : CVE-2008-4316


JSON object : View

Products Affected

gnome

  • glib
CWE
CWE-189

Numeric Errors