Vulnerabilities > CVE-2008-4316 - Numeric Errors vulnerability in Gnome Glib

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Multiple integer overflows in glib/gbase64.c in GLib before 2.20 allow context-dependent attackers to execute arbitrary code via a long string that is converted either (1) from or (2) to a base64 representation.

Vulnerable Configurations

Part Description Count
Application
Gnome
145

Common Weakness Enumeration (CWE)

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_GLIB2-090422.NASL
    descriptionLarge strings could lead to a heap overflow in the base64 encoding and decoding functions. Attackers could potentially exploit that to execute arbitrary code (CVE-2008-4316).
    last seen2020-06-01
    modified2020-06-02
    plugin id40222
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40222
    titleopenSUSE Security Update : glib2 (glib2-815)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update glib2-815.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(40222);
      script_version("1.10");
      script_cvs_date("Date: 2019/10/25 13:36:34");
    
      script_cve_id("CVE-2008-4316");
    
      script_name(english:"openSUSE Security Update : glib2 (glib2-815)");
      script_summary(english:"Check for the glib2-815 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Large strings could lead to a heap overflow in the base64 encoding and
    decoding functions. Attackers could potentially exploit that to
    execute arbitrary code (CVE-2008-4316)."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=449927"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected glib2 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P");
      script_cwe_id(189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glib2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glib2-branding-upstream");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glib2-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glib2-lang");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgio-2_0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgio-2_0-0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgio-fam");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libglib-2_0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libglib-2_0-0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgmodule-2_0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgmodule-2_0-0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgobject-2_0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgobject-2_0-0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgthread-2_0-0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgthread-2_0-0-32bit");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/04/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/07/21");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.1", reference:"glib2-2.18.2-5.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"glib2-branding-upstream-2.18.2-5.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"glib2-devel-2.18.2-5.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"glib2-lang-2.18.2-5.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"libgio-2_0-0-2.18.2-5.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"libgio-fam-2.18.2-5.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"libglib-2_0-0-2.18.2-5.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"libgmodule-2_0-0-2.18.2-5.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"libgobject-2_0-0-2.18.2-5.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"libgthread-2_0-0-2.18.2-5.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", cpu:"x86_64", reference:"libgio-2_0-0-32bit-2.18.2-5.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", cpu:"x86_64", reference:"libglib-2_0-0-32bit-2.18.2-5.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", cpu:"x86_64", reference:"libgmodule-2_0-0-32bit-2.18.2-5.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", cpu:"x86_64", reference:"libgobject-2_0-0-32bit-2.18.2-5.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", cpu:"x86_64", reference:"libgthread-2_0-0-32bit-2.18.2-5.2.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "glib2 / glib2-branding-upstream / glib2-devel / glib2-lang / etc");
    }
    
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2010-0004.NASL
    descriptiona. vMA and Service Console update for newt to 0.52.2-12.el5_4.1 Newt is a programming library for color text mode, widget based user interfaces. Newt can be used to add stacked windows, entry widgets, checkboxes, radio buttons, labels, plain text fields, scrollbars, etc., to text mode user interfaces. A heap-based buffer overflow flaw was found in the way newt processes content that is to be displayed in a text dialog box. A local attacker could issue a specially crafted text dialog box display request (direct or via a custom application), leading to a denial of service (application crash) or, potentially, arbitrary code execution with the privileges of the user running the application using the newt library. The Common Vulnerabilities and Exposures Project (cve.mitre.org) has assigned the name CVE-2009-2905 to this issue. b. vMA and Service Console update for vMA package nfs-utils to 1.0.9-42.el5 The nfs-utils package provides a daemon for the kernel NFS server and related tools. It was discovered that nfs-utils did not use tcp_wrappers correctly. Certain hosts access rules defined in
    last seen2020-06-01
    modified2020-06-02
    plugin id44993
    published2010-03-05
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/44993
    titleVMSA-2010-0004 : ESX Service Console and vMA third-party updates
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from VMware Security Advisory 2010-0004. 
    # The text itself is copyright (C) VMware Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(44993);
      script_version("1.31");
      script_cvs_date("Date: 2018/08/06 14:03:16");
    
      script_cve_id("CVE-2008-3916", "CVE-2008-4316", "CVE-2008-4552", "CVE-2009-0115", "CVE-2009-0590", "CVE-2009-1189", "CVE-2009-1377", "CVE-2009-1378", "CVE-2009-1379", "CVE-2009-1386", "CVE-2009-1387", "CVE-2009-2695", "CVE-2009-2849", "CVE-2009-2904", "CVE-2009-2905", "CVE-2009-2908", "CVE-2009-3228", "CVE-2009-3286", "CVE-2009-3547", "CVE-2009-3560", "CVE-2009-3563", "CVE-2009-3612", "CVE-2009-3613", "CVE-2009-3620", "CVE-2009-3621", "CVE-2009-3720", "CVE-2009-3726", "CVE-2009-4022");
      script_bugtraq_id(30815, 31602, 31823, 34100, 34256, 35001, 35138, 35174, 36304, 36515, 36552, 36639, 36706, 36723, 36824, 36827, 36901, 36936, 37118, 37203, 37255);
      script_xref(name:"VMSA", value:"2010-0004");
    
      script_name(english:"VMSA-2010-0004 : ESX Service Console and vMA third-party updates");
      script_summary(english:"Checks esxupdate output for the patches");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote VMware ESX host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "a. vMA and Service Console update for newt to 0.52.2-12.el5_4.1
    
       Newt is a programming library for color text mode, widget based
       user interfaces. Newt can be used to add stacked windows, entry
       widgets, checkboxes, radio buttons, labels, plain text fields,
       scrollbars, etc., to text mode user interfaces.
    
       A heap-based buffer overflow flaw was found in the way newt
       processes content that is to be displayed in a text dialog box.
       A local attacker could issue a specially crafted text dialog box
       display request (direct or via a custom application), leading to a
       denial of service (application crash) or, potentially, arbitrary
       code execution with the privileges of the user running the
       application using the newt library.
    
       The Common Vulnerabilities and Exposures Project (cve.mitre.org)
       has assigned the name CVE-2009-2905 to this issue.
    
    b. vMA and Service Console update for vMA package nfs-utils to
       1.0.9-42.el5
    
       The nfs-utils package provides a daemon for the kernel NFS server
       and related tools.
    
       It was discovered that nfs-utils did not use tcp_wrappers
       correctly.  Certain hosts access rules defined in '/etc/hosts.allow'
       and '/etc/hosts.deny' may not have been honored, possibly allowing
       remote attackers to bypass intended access restrictions.
    
       The Common Vulnerabilities and Exposures Project (cve.mitre.org)
       has assigned the name CVE-2008-4552 to this issue.
    
    c. vMA and Service Console package glib2 updated to 2.12.3-4.el5_3.1
    
       GLib is the low-level core library that forms the basis for
       projects such as GTK+ and GNOME. It provides data structure
       handling for C, portability wrappers, and interfaces for such
       runtime functionality as an event loop, threads, dynamic loading,
       and an object system.
    
       Multiple integer overflows in glib/gbase64.c in GLib before 2.20
       allow context-dependent attackers to execute arbitrary code via a
       long string that is converted either from or to a base64
       representation.
    
       The Common Vulnerabilities and Exposures Project (cve.mitre.org)
       has assigned the name CVE-2008-4316 to this issue.
    
    d. vMA and Service Console update for openssl to 0.9.8e-12.el5
    
       SSL is a toolkit implementing SSL v2/v3 and TLS protocols with full-
       strength cryptography world-wide.
    
       Multiple denial of service flaws were discovered in OpenSSL's DTLS
       implementation. A remote attacker could use these flaws to cause a
       DTLS server to use excessive amounts of memory, or crash on an
       invalid memory access or NULL pointer dereference.
    
       The Common Vulnerabilities and Exposures Project (cve.mitre.org)
       has assigned the names CVE-2009-1377, CVE-2009-1378,
       CVE-2009-1379, CVE-2009-1386, CVE-2009-1387 to these issues.
    
       An input validation flaw was found in the handling of the BMPString
       and UniversalString ASN1 string types in OpenSSL's
       ASN1_STRING_print_ex() function. An attacker could use this flaw to
       create a specially crafted X.509 certificate that could cause
       applications using the affected function to crash when printing
       certificate contents.
    
       The Common Vulnerabilities and Exposures Project (cve.mitre.org)
       has assigned the name CVE-2009-0590 to this issue.
    
    e. vMA and Service Console package bind updated to 9.3.6-4.P1.el5_4.1
    
       It was discovered that BIND was incorrectly caching responses
       without performing proper DNSSEC validation, when those responses
       were received during the resolution of a recursive client query
       that requested DNSSEC records but indicated that checking should be
       disabled. A remote attacker could use this flaw to bypass the DNSSEC
       validation check and perform a cache poisoning attack if the target
       BIND server was receiving such client queries.
    
       The Common Vulnerabilities and Exposures Project (cve.mitre.org)
       has assigned the name CVE-2009-4022 to this issue.
    
    f. vMA and Service Console package expat updated to 1.95.8-8.3.el5_4.2.
    
       Two buffer over-read flaws were found in the way Expat handled
       malformed UTF-8 sequences when processing XML files. A specially-
       crafted XML file could cause applications using Expat to fail while
       parsing the file.
    
       The Common Vulnerabilities and Exposures Project (cve.mitre.org)
       has assigned the names CVE-2009-3560 and CVE-2009-3720 to these
       issues.
    
    g. vMA and Service Console package openssh update to 4.3p2-36.el5_4.2
    
       A Red Hat specific patch used in the openssh packages as shipped in
       Red Hat Enterprise Linux 5.4 (RHSA-2009:1287) loosened certain
       ownership requirements for directories used as arguments for the
       ChrootDirectory configuration options. A malicious user that also
       has or previously had non-chroot shell access to a system could
       possibly use this flaw to escalate their privileges and run
       commands as any system user.
    
       The Common Vulnerabilities and Exposures Project (cve.mitre.org)
       has assigned the name CVE-2009-2904 to this issue.
    
    h. vMA and Service Console package ntp updated to
       ntp-4.2.2p1-9.el5_4.1.i386.rpm
    
       A flaw was discovered in the way ntpd handled certain malformed NTP
       packets. ntpd logged information about all such packets and replied
       with an NTP packet that was treated as malformed when received by
       another ntpd. A remote attacker could use this flaw to create an NTP
       packet reply loop between two ntpd servers through a malformed packet
       with a spoofed source IP address and port, causing ntpd on those
       servers to use excessive amounts of CPU time and fill disk space with
       log messages.
    
       The Common Vulnerabilities and Exposures Project (cve.mitre.org)
       has assigned the name CVE-2009-3563 to this issue.   
    
    i. vMA update for package kernel to 2.6.18-164.9.1.el5
    
       Updated vMA package kernel addresses the security issues listed
       below.
    
       The Common Vulnerabilities and Exposures project (cve.mitre.org)
       has assigned the name CVE-2009-2849 to the security issue fixed in
       kernel 2.6.18-128.2.1
    
       The Common Vulnerabilities and Exposures project (cve.mitre.org)
       has assigned the names CVE-2009-2695, CVE-2009-2908, CVE-2009-3228,
       CVE-2009-3286, CVE-2009-3547, CVE-2009-3613 to the security issues
       fixed in kernel 2.6.18-128.6.1
    
       The Common Vulnerabilities and Exposures project (cve.mitre.org)
       has assigned the names CVE-2009-3612, CVE-2009-3620, CVE-2009-3621,
       CVE-2009-3726 to the security issues fixed in kernel
       2.6.18-128.9.1
    
    j. vMA 4.0 updates for the packages kpartx, libvolume-id,
       device-mapper-multipath, fipscheck, dbus, dbus-libs, and ed
    
       kpartx updated to 0.4.7-23.el5_3.4, libvolume-id updated to
       095-14.20.el5 device-mapper-multipath package updated to
       0.4.7-23.el5_3.4, fipscheck updated to 1.0.3-1.el5, dbus
       updated to 1.1.2-12.el5, dbus-libs updated to 1.1.2-12.el5,
       and ed package updated to 0.2-39.el5_2.
    
       The Common Vulnerabilities and Exposures Project (cve.mitre.org)
       has assigned the names CVE-2008-3916, CVE-2009-1189 and
       CVE-2009-0115 to these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://lists.vmware.com/pipermail/security-announce/2010/000104.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply the missing patches.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(16, 20, 119, 189, 200, 264, 362, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:3.5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:4.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2010/03/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/03/05");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");
      script_family(english:"VMware ESX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/VMware/release", "Host/VMware/version");
      script_require_ports("Host/VMware/esxupdate", "Host/VMware/esxcli_software_vibs");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("vmware_esx_packages.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/VMware/release")) audit(AUDIT_OS_NOT, "VMware ESX / ESXi");
    if (
      !get_kb_item("Host/VMware/esxcli_software_vibs") &&
      !get_kb_item("Host/VMware/esxupdate")
    ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    init_esx_check(date:"2010-03-03");
    flag = 0;
    
    
    if (esx_check(ver:"ESX 3.5.0", patch:"ESX350-201006407-SG")) flag++;
    if (esx_check(ver:"ESX 3.5.0", patch:"ESX350-201008406-SG")) flag++;
    
    if (
      esx_check(
        ver           : "ESX 4.0.0",
        patch         : "ESX400-201002404-SG",
        patch_updates : make_list("ESX400-Update02", "ESX400-Update03", "ESX400-Update04")
      )
    ) flag++;
    if (
      esx_check(
        ver           : "ESX 4.0.0",
        patch         : "ESX400-201002406-SG",
        patch_updates : make_list("ESX400-Update02", "ESX400-Update03", "ESX400-Update04")
      )
    ) flag++;
    if (
      esx_check(
        ver           : "ESX 4.0.0",
        patch         : "ESX400-201002407-SG",
        patch_updates : make_list("ESX400-Update02", "ESX400-Update03", "ESX400-Update04")
      )
    ) flag++;
    if (
      esx_check(
        ver           : "ESX 4.0.0",
        patch         : "ESX400-201005403-SG",
        patch_updates : make_list("ESX400-Update02", "ESX400-Update03", "ESX400-Update04")
      )
    ) flag++;
    if (
      esx_check(
        ver           : "ESX 4.0.0",
        patch         : "ESX400-201005404-SG",
        patch_updates : make_list("ESX400-201404402-SG", "ESX400-Update02", "ESX400-Update03", "ESX400-Update04")
      )
    ) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:esx_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2009-086-02.NASL
    descriptionNew glib2 packages are available for Slackware 12.0, 12.1, 12.2, and -current to fix overflows that may be security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id36038
    published2009-03-30
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36038
    titleSlackware 12.0 / 12.1 / 12.2 / current : glib2 (SSA:2009-086-02)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Slackware Security Advisory 2009-086-02. The text 
    # itself is copyright (C) Slackware Linux, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(36038);
      script_version("1.12");
      script_cvs_date("Date: 2019/10/25 13:36:21");
    
      script_cve_id("CVE-2008-4316");
      script_xref(name:"SSA", value:"2009-086-02");
    
      script_name(english:"Slackware 12.0 / 12.1 / 12.2 / current : glib2 (SSA:2009-086-02)");
      script_summary(english:"Checks for updated package in /var/log/packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Slackware host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "New glib2 packages are available for Slackware 12.0, 12.1, 12.2, and
    -current to fix overflows that may be security issues."
      );
      # http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.378973
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?12bd597d"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected glib2 package.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P");
      script_cwe_id(189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:slackware:slackware_linux:glib2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux:12.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux:12.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux:12.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/03/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/03/30");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"Slackware Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Slackware/release", "Host/Slackware/packages");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("slackware.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Slackware/release")) audit(AUDIT_OS_NOT, "Slackware");
    if (!get_kb_item("Host/Slackware/packages")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Slackware", cpu);
    
    
    flag = 0;
    if (slackware_check(osver:"12.0", pkgname:"glib2", pkgver:"2.12.12", pkgarch:"i486", pkgnum:"2_slack12.0")) flag++;
    
    if (slackware_check(osver:"12.1", pkgname:"glib2", pkgver:"2.14.6", pkgarch:"i486", pkgnum:"5_slack12.1")) flag++;
    
    if (slackware_check(osver:"12.2", pkgname:"glib2", pkgver:"2.16.6", pkgarch:"i486", pkgnum:"2_slack12.2")) flag++;
    
    if (slackware_check(osver:"current", pkgname:"glib2", pkgver:"2.18.4", pkgarch:"i486", pkgnum:"1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:slackware_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20090324_GLIB2_ON_SL5_X.NASL
    descriptionDiego Petten&ograve; discovered multiple integer overflows causing heap-based buffer overflows in GLib
    last seen2020-06-01
    modified2020-06-02
    plugin id60552
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60552
    titleScientific Linux Security Update : glib2 on SL5.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60552);
      script_version("1.4");
      script_cvs_date("Date: 2019/10/25 13:36:18");
    
      script_cve_id("CVE-2008-4316");
    
      script_name(english:"Scientific Linux Security Update : glib2 on SL5.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Diego Petten&ograve; discovered multiple integer overflows causing
    heap-based buffer overflows in GLib's Base64 encoding and decoding
    functions. An attacker could use these flaws to crash an application
    using GLib's Base64 functions to encode or decode large, untrusted
    inputs, or, possibly, execute arbitrary code as the user running the
    application. (CVE-2008-4316)"
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0903&L=scientific-linux-errata&T=0&P=2378
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?9c59387d"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected glib2 and / or glib2-devel packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P");
      script_cwe_id(189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/03/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL5", reference:"glib2-2.12.3-4.el5_3.1")) flag++;
    if (rpm_check(release:"SL5", reference:"glib2-devel-2.12.3-4.el5_3.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2010-0004_REMOTE.NASL
    descriptionThe remote VMware ESX host is missing a security-related patch. It is, therefore, affected by multiple vulnerabilities, including remote code execution vulnerabilities, in several third-party components and libraries : - bind - expat - glib2 - Kernel - newt - nfs-utils - NTP - OpenSSH - OpenSSL
    last seen2020-06-01
    modified2020-06-02
    plugin id89737
    published2016-03-08
    reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89737
    titleVMware ESX Third-Party Libraries Multiple Vulnerabilities (VMSA-2010-0004) (remote check)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(89737);
      script_version("1.5");
      script_cvs_date("Date: 2018/08/06 14:03:16");
    
      script_cve_id(
        "CVE-2008-3916",
        "CVE-2008-4316",
        "CVE-2008-4552",
        "CVE-2009-0115",
        "CVE-2009-0590",
        "CVE-2009-1189",
        "CVE-2009-1377",
        "CVE-2009-1378",
        "CVE-2009-1379",
        "CVE-2009-1386",
        "CVE-2009-1387",
        "CVE-2009-2695",
        "CVE-2009-2849",
        "CVE-2009-2904",
        "CVE-2009-2905",
        "CVE-2009-2908",
        "CVE-2009-3228",
        "CVE-2009-3286",
        "CVE-2009-3547",
        "CVE-2009-3560",
        "CVE-2009-3563",
        "CVE-2009-3612",
        "CVE-2009-3613",
        "CVE-2009-3620",
        "CVE-2009-3621",
        "CVE-2009-3720",
        "CVE-2009-3726",
        "CVE-2009-4022"
      );
      script_bugtraq_id(
        30815,
        31602,
        31823,
        34100,
        34256,
        35001,
        35138,
        35174,
        36304,
        36515,
        36552,
        36639,
        36706,
        36723,
        36824,
        36827,
        36901,
        36936,
        37118,
        37203,
        37255
      );
      script_xref(name:"VMSA", value:"2010-0004");
    
      script_name(english:"VMware ESX Third-Party Libraries Multiple Vulnerabilities (VMSA-2010-0004) (remote check)");
      script_summary(english:"Checks the ESX / ESXi version and build number.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote VMware ESX host is missing a security-related patch.");
      script_set_attribute(attribute:"description", value:
    "The remote VMware ESX host is missing a security-related patch. It is,
    therefore, affected by multiple vulnerabilities, including remote code
    execution vulnerabilities, in several third-party components and
    libraries :
    
      - bind
      - expat
      - glib2
      - Kernel
      - newt
      - nfs-utils
      - NTP
      - OpenSSH
      - OpenSSL");
      script_set_attribute(attribute:"see_also", value:"https://www.vmware.com/security/advisories/VMSA-2010-0004");
      script_set_attribute(attribute:"see_also", value:"http://lists.vmware.com/pipermail/security-announce/2010/000104.html");
      script_set_attribute(attribute:"solution", value:
    "Apply the appropriate patch according to the vendor advisory that
    pertains to ESX version 3.5 / 4.0.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(16, 20, 119, 189, 200, 264, 362, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/08/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/03/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/03/08");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2018 Tenable Network Security, Inc.");
      script_family(english:"VMware ESX Local Security Checks");
    
      script_dependencies("vmware_vsphere_detect.nbin");
      script_require_keys("Host/VMware/version", "Host/VMware/release");
      script_require_ports("Host/VMware/vsphere");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    ver = get_kb_item_or_exit("Host/VMware/version");
    rel = get_kb_item_or_exit("Host/VMware/release");
    port = get_kb_item_or_exit("Host/VMware/vsphere");
    esx = '';
    
    if ("ESX" >!< rel)
      audit(AUDIT_OS_NOT, "VMware ESX/ESXi");
    
    extract = eregmatch(pattern:"^(ESXi?) (\d\.\d).*$", string:ver);
    if (isnull(extract))
      audit(AUDIT_UNKNOWN_APP_VER, "VMware ESX/ESXi");
    else
    {
      esx = extract[1];
      ver = extract[2];
    }
    
    # fixed build numbers are the same for ESX and ESXi
    fixes = make_array(
              "4.0", "236512",
              "3.5", "283373"
            );
    
    fix = FALSE;
    fix = fixes[ver];
    
    # get the build before checking the fix for the most complete audit trail
    extract = eregmatch(pattern:'^VMware ESXi?.* build-([0-9]+)$', string:rel);
    if (isnull(extract))
      audit(AUDIT_UNKNOWN_BUILD, "VMware " + esx, ver);
    
    build = int(extract[1]);
    
    # if there is no fix in the array, fix is FALSE
    if (!fix)
      audit(AUDIT_INST_VER_NOT_VULN, "VMware " + esx, ver, build);
    
    if (build < fix)
    {
    
      report = '\n  Version         : ' + esx + " " + ver +
               '\n  Installed build : ' + build +
               '\n  Fixed build     : ' + fix +
               '\n';
      security_report_v4(port:port, extra:report, severity:SECURITY_HOLE);
      exit(0);
    }
    else
      audit(AUDIT_INST_VER_NOT_VULN, "VMware " + esx, ver, build);
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-2688.NASL
    descriptionThis update fixes possible integer overflows in the base64 handling functions. This has been reported in CVE-2008-4316. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id36068
    published2009-04-01
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36068
    titleFedora 9 : glib2-2.16.6-3.fc9 (2009-2688)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-085.NASL
    descriptionInteger overflows in gstreamer0.10-plugins-base Base64 encoding and decoding functions (related with glib2.0 issue CVE-2008-4316) may lead attackers to cause denial of service. Altough vector attacks are not known yet (CVE-2009-0586). This update provide the fix for that security issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id36295
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36295
    titleMandriva Linux Security Advisory : gstreamer0.10-plugins-base (MDVSA-2009:085)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200904-02.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200904-02 (GLib: Execution of arbitrary code) Diego E. Petteno` reported multiple integer overflows in glib/gbase64.c when converting a long string from or to a base64 representation. Impact : A remote attacker could entice a user or automated system to perform a base64 conversion via an application using GLib, possibly resulting in the execution of arbitrary code. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id36085
    published2009-04-06
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36085
    titleGLSA-200904-02 : GLib: Execution of arbitrary code
  • NASL familySuSE Local Security Checks
    NASL idSUSE_GLIB2-6209.NASL
    descriptionLarge strings could lead to a heap overflow in the base64 encoding and decoding functions. Attackers could potentially exploit that to execute arbitrary code (CVE-2008-4316).
    last seen2020-06-01
    modified2020-06-02
    plugin id38181
    published2009-04-27
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/38181
    titleopenSUSE 10 Security Update : glib2 (glib2-6209)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-2657.NASL
    descriptionThis update fixes possible integer overflows in the base64 handling code. This has been reported in CVE-2008-4316. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id38159
    published2009-04-27
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/38159
    titleFedora 10 : glib2-2.18.4-2.fc10 (2009-2657)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-080.NASL
    descriptionMultiple integer overflows in GLib
    last seen2020-06-01
    modified2020-06-02
    plugin id36255
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36255
    titleMandriva Linux Security Advisory : glib2.0 (MDVSA-2009:080)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-0336.NASL
    descriptionUpdated glib2 packages that fix several security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. GLib is the low-level core library that forms the basis for projects such as GTK+ and GNOME. It provides data structure handling for C, portability wrappers, and interfaces for such runtime functionality as an event loop, threads, dynamic loading, and an object system. Diego Petteno discovered multiple integer overflows causing heap-based buffer overflows in GLib
    last seen2020-06-01
    modified2020-06-02
    plugin id36015
    published2009-03-25
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36015
    titleRHEL 5 : glib2 (RHSA-2009:0336)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1747.NASL
    descriptionDiego Petteno discovered that glib2.0, the GLib library of C routines, handles large strings insecurely via its Base64 encoding functions. This could possible lead to the execution of arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id35979
    published2009-03-22
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35979
    titleDebian DSA-1747-1 : glib2.0 - integer overflow
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_GLIB2-090422.NASL
    descriptionLarge strings could lead to a heap overflow in the base64 encoding and decoding functions. Attackers could potentially exploit that to execute arbitrary code (CVE-2008-4316).
    last seen2020-06-01
    modified2020-06-02
    plugin id39971
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39971
    titleopenSUSE Security Update : glib2 (glib2-815)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-0336.NASL
    descriptionFrom Red Hat Security Advisory 2009:0336 : Updated glib2 packages that fix several security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. GLib is the low-level core library that forms the basis for projects such as GTK+ and GNOME. It provides data structure handling for C, portability wrappers, and interfaces for such runtime functionality as an event loop, threads, dynamic loading, and an object system. Diego Petteno discovered multiple integer overflows causing heap-based buffer overflows in GLib
    last seen2020-06-01
    modified2020-06-02
    plugin id67816
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67816
    titleOracle Linux 5 : glib2 (ELSA-2009-0336)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-738-1.NASL
    descriptionDiego Petteno discovered that the Base64 encoding functions in GLib did not properly handle large strings. If a user or automated system were tricked into processing a crafted Base64 string, an attacker could possibly execute arbitrary code with the privileges of the user invoking the program. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id36361
    published2009-04-23
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36361
    titleUbuntu 7.10 / 8.04 LTS / 8.10 : glib2.0 vulnerability (USN-738-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_GLIB2-090422.NASL
    descriptionLarge strings could lead to a heap overflow in the base64 encoding and decoding functions. Attackers could potentially exploit that to execute arbitrary code. (CVE-2008-4316)
    last seen2020-06-01
    modified2020-06-02
    plugin id41397
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41397
    titleSuSE 11 Security Update : glib2 (SAT Patch Number 817)

Oval

  • accepted2013-04-29T04:13:49.410-04:00
    classvulnerability
    contributors
    • nameAharon Chernin
      organizationSCAP.com, LLC
    • nameDragos Prisaca
      organizationG2, Inc.
    definition_extensions
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
      ovaloval:org.mitre.oval:def:11414
    • commentThe operating system installed on the system is CentOS Linux 5.x
      ovaloval:org.mitre.oval:def:15802
    • commentOracle Linux 5.x
      ovaloval:org.mitre.oval:def:15459
    descriptionMultiple integer overflows in glib/gbase64.c in GLib before 2.20 allow context-dependent attackers to execute arbitrary code via a long string that is converted either (1) from or (2) to a base64 representation.
    familyunix
    idoval:org.mitre.oval:def:11401
    statusaccepted
    submitted2010-07-09T03:56:16-04:00
    titleMultiple integer overflows in glib/gbase64.c in GLib before 2.20 allow context-dependent attackers to execute arbitrary code via a long string that is converted either (1) from or (2) to a base64 representation.
    version19
  • accepted2014-01-20T04:01:38.808-05:00
    classvulnerability
    contributors
    • namePai Peng
      organizationHewlett-Packard
    • nameChris Coffin
      organizationThe MITRE Corporation
    definition_extensions
    commentVMware ESX Server 4.0 is installed
    ovaloval:org.mitre.oval:def:6293
    descriptionMultiple integer overflows in glib/gbase64.c in GLib before 2.20 allow context-dependent attackers to execute arbitrary code via a long string that is converted either (1) from or (2) to a base64 representation.
    familyunix
    idoval:org.mitre.oval:def:8360
    statusaccepted
    submitted2010-03-18T13:00:53.000-04:00
    titleVMware glib2 vulnerability
    version7

Redhat

advisories
bugzilla
id474770
titleCVE-2008-4316 glib2: integer overflows in the base64 handling functions (oCERT-2008-015)
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentglib2 is earlier than 0:2.12.3-4.el5_3.1
          ovaloval:com.redhat.rhsa:tst:20090336001
        • commentglib2 is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20090336002
      • AND
        • commentglib2-devel is earlier than 0:2.12.3-4.el5_3.1
          ovaloval:com.redhat.rhsa:tst:20090336003
        • commentglib2-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20090336004
rhsa
idRHSA-2009:0336
released2009-03-24
severityModerate
titleRHSA-2009:0336: glib2 security update (Moderate)
rpms
  • glib2-0:2.12.3-4.el5_3.1
  • glib2-debuginfo-0:2.12.3-4.el5_3.1
  • glib2-devel-0:2.12.3-4.el5_3.1

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 34100 CVE(CAN) ID: CVE-2008-4316,CVE-2009-0586,CVE-2009-0587,CVE-2009-0585 GLib是GTK+和GNOME工程的基础底层核心程序库,是一个综合用途的轻量级的C程序库。 glib库的Base64编码解码函数在处理超长字符串时没有正确地分配内存,在所有情况下都会使用用户提供值所计算出的长度分配堆内存: g_malloc(user_supplied_length * 3 / 4 + some_small_num) 由于算术运算的评估次序,长度在除以4之前首先乘以3,因此用于分配长度的计算参数可能溢出,导致分配不足的区域。 GNOME glib &gt;= 2.12 stable GNOME glib &gt;= 2.11 unstable 厂商补丁: GNOME ----- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=http://ocert.org/patches/2008-015/glib-CVE-2008-4316.diff target=_blank rel=external nofollow>http://ocert.org/patches/2008-015/glib-CVE-2008-4316.diff</a> <a href=http://ocert.org/patches/2008-015/gst-plugins-base-CVE-2009-0586.diff target=_blank rel=external nofollow>http://ocert.org/patches/2008-015/gst-plugins-base-CVE-2009-0586.diff</a> <a href=http://ocert.org/patches/2008-015/camel-CVE-2009-0587.diff target=_blank rel=external nofollow>http://ocert.org/patches/2008-015/camel-CVE-2009-0587.diff</a> <a href=http://ocert.org/patches/2008-015/evc-CVE-2009-0587.diff target=_blank rel=external nofollow>http://ocert.org/patches/2008-015/evc-CVE-2009-0587.diff</a> <a href=http://ocert.org/patches/2008-015/libsoup-base64-CVE-2009-0585.diff target=_blank rel=external nofollow>http://ocert.org/patches/2008-015/libsoup-base64-CVE-2009-0585.diff</a>
idSSV:4913
last seen2017-11-19
modified2009-03-14
published2009-03-14
reporterRoot
titleGNOME glib Base64编码解码多个整数溢出漏洞

References