Search for vulnerabilities
Vulnerability details: VCID-cjbu-7h3p-aaap
Vulnerability ID VCID-cjbu-7h3p-aaap
Aliases CVE-2008-4316
Summary Multiple integer overflows in glib/gbase64.c in GLib before 2.20 allow context-dependent attackers to execute arbitrary code via a long string that is converted either (1) from or (2) to a base64 representation.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2009:0336
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00084 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00089 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00161 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2008-4316
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=474770
cvssv2 4.6 https://nvd.nist.gov/vuln/detail/CVE-2008-4316
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00014.html
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
http://ocert.org/patches/2008-015/glib-CVE-2008-4316.diff
http://openwall.com/lists/oss-security/2009/03/12/2
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2008-4316.json
https://api.first.org/data/v1/epss?cve=CVE-2008-4316
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4316
http://secunia.com/advisories/34267
http://secunia.com/advisories/34317
http://secunia.com/advisories/34404
http://secunia.com/advisories/34416
http://secunia.com/advisories/34560
http://secunia.com/advisories/34854
http://secunia.com/advisories/34890
http://secunia.com/advisories/38794
http://secunia.com/advisories/38833
https://exchange.xforce.ibmcloud.com/vulnerabilities/49272
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11401
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8360
http://svn.gnome.org/viewvc/glib?view=revision&revision=7973
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01113.html
http://wiki.rpath.com/Advisories:rPSA-2009-0045
http://www.debian.org/security/2009/dsa-1747
http://www.mandriva.com/security/advisories?name=MDVSA-2009:080
http://www.ocert.org/advisories/ocert-2008-015.html
http://www.openwall.com/lists/oss-security/2009/03/16/2
http://www.redhat.com/archives/fedora-package-announce/2009-April/msg00744.html
http://www.redhat.com/support/errata/RHSA-2009-0336.html
http://www.securityfocus.com/archive/1/501712/100/0/threaded
http://www.securityfocus.com/archive/1/501766/100/0/threaded
http://www.securityfocus.com/bid/34100
http://www.securitytracker.com/id?1021884
http://www.ubuntu.com/usn/usn-738-1
http://www.vupen.com/english/advisories/2010/0528
474770 https://bugzilla.redhat.com/show_bug.cgi?id=474770
520046 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=520046
cpe:2.3:a:gnome:glib:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnome:glib:*:*:*:*:*:*:*:*
cpe:2.3:a:gnome:glib:2.14.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnome:glib:2.14.5:*:*:*:*:*:*:*
cpe:2.3:a:gnome:glib:2.14.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnome:glib:2.14.6:*:*:*:*:*:*:*
cpe:2.3:a:gnome:glib:2.16.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnome:glib:2.16.3:*:*:*:*:*:*:*
cpe:2.3:a:gnome:glib:2.2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnome:glib:2.2.1:*:*:*:*:*:*:*
CVE-2008-4316 https://nvd.nist.gov/vuln/detail/CVE-2008-4316
GLSA-200904-02 https://security.gentoo.org/glsa/200904-02
RHSA-2009:0336 https://access.redhat.com/errata/RHSA-2009:0336
USN-738-1 https://usn.ubuntu.com/738-1/
No exploits are available.
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2008-4316
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.36579
EPSS Score 0.00084
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.