U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2008-4316 Detail

Description

Multiple integer overflows in glib/gbase64.c in GLib before 2.20 allow context-dependent attackers to execute arbitrary code via a long string that is converted either (1) from or (2) to a base64 representation.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00014.html
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
http://ocert.org/patches/2008-015/glib-CVE-2008-4316.diff Patch 
http://openwall.com/lists/oss-security/2009/03/12/2 Patch 
http://svn.gnome.org/viewvc/glib?view=revision&revision=7973 Patch  Vendor Advisory 
http://wiki.rpath.com/Advisories:rPSA-2009-0045
http://www.debian.org/security/2009/dsa-1747
http://www.mandriva.com/security/advisories?name=MDVSA-2009:080
http://www.ocert.org/advisories/ocert-2008-015.html
http://www.openwall.com/lists/oss-security/2009/03/16/2
http://www.redhat.com/archives/fedora-package-announce/2009-April/msg00744.html
http://www.redhat.com/support/errata/RHSA-2009-0336.html
http://www.securityfocus.com/archive/1/501712/100/0/threaded
http://www.securityfocus.com/archive/1/501766/100/0/threaded
http://www.securityfocus.com/bid/34100 Patch 
http://www.securitytracker.com/id?1021884
http://www.ubuntu.com/usn/usn-738-1
http://www.vupen.com/english/advisories/2010/0528
https://exchange.xforce.ibmcloud.com/vulnerabilities/49272
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11401
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8360
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01113.html

Weakness Enumeration

CWE-ID CWE Name Source
CWE-189 Numeric Errors cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

7 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2008-4316
NVD Published Date:
03/14/2009
NVD Last Modified:
02/12/2023
Source:
Red Hat, Inc.