Lucene search

K

Glib Security Vulnerabilities

cve
cve

CVE-2008-4316

Multiple integer overflows in glib/gbase64.c in GLib before 2.20 allow context-dependent attackers to execute arbitrary code via a long string that is converted either (1) from or (2) to a base64 representation.

7.7AI Score

0.001EPSS

2009-03-14 06:30 PM
42
cve
cve

CVE-2009-3289

The g_file_copy function in glib 2.0 sets the permissions of a target file to the permissions of a symbolic link (777), which allows user-assisted local users to modify files of other users, as demonstrated by using Nautilus to modify the permissions of the user home directory.

7.8CVSS

7.3AI Score

0.0004EPSS

2009-09-22 10:30 AM
40
cve
cve

CVE-2012-0039

GLib 2.31.8 and earlier, when the g_str_hash function is used, computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a ha...

9.1AI Score

0.002EPSS

2012-01-14 05:55 PM
52
cve
cve

CVE-2018-16428

In GNOME GLib 2.56.1, g_markup_parse_context_end_parse() in gmarkup.c has a NULL pointer dereference.

9.8CVSS

8.3AI Score

0.023EPSS

2018-09-04 12:29 AM
100
cve
cve

CVE-2018-16429

GNOME GLib 2.56.1 has an out-of-bounds read vulnerability in g_markup_parse_context_parse() in gmarkup.c, related to utf8_str().

7.5CVSS

8.2AI Score

0.004EPSS

2018-09-04 12:29 AM
95
cve
cve

CVE-2019-12450

file_copy_fallback in gio/gfile.c in GNOME GLib 2.15.0 through 2.61.1 does not properly restrict file permissions while a copy operation is in progress. Instead, default permissions are used.

9.8CVSS

6.8AI Score

0.015EPSS

2019-05-29 05:29 PM
373
4
cve
cve

CVE-2019-13012

The keyfile settings backend in GNOME GLib (aka glib2.0) before 2.60.0 creates directories using g_file_make_directory_with_parents (kfsb->dir, NULL, NULL) and files using g_file_replace_contents (kfsb->file, contents, length, NULL, FALSE, G_FILE_CREATE_REPLACE_DESTINATION, NULL, NULL, NULL)....

7.5CVSS

7AI Score

0.015EPSS

2019-06-28 03:15 PM
272
cve
cve

CVE-2019-9633

gio/gsocketclient.c in GNOME GLib 2.59.2 does not ensure that a parent GTask remains alive during the execution of a connection-attempting enumeration, which allows remote attackers to cause a denial of service (g_socket_client_connected_callback mishandling and application crash) via a crafted web...

6.5CVSS

6.6AI Score

0.003EPSS

2019-03-08 08:29 AM
42
cve
cve

CVE-2020-35457

GNOME GLib before 2.65.3 has an integer overflow, that might lead to an out-of-bounds write, in g_option_group_add_entries. NOTE: the vendor's position is "Realistically this is not a security issue. The standard pattern is for callers to provide a static list of option entries in a fixed number of...

7.8CVSS

7.5AI Score

0.001EPSS

2020-12-14 11:15 PM
87
2
cve
cve

CVE-2020-6750

GSocketClient in GNOME GLib through 2.62.4 may occasionally connect directly to a target address instead of connecting via a proxy server when configured to do so, because the proxy_addr field is mishandled. This bug is timing-dependent and may occur only sporadically depending on network delays. T...

5.9CVSS

5.4AI Score

0.002EPSS

2020-01-09 08:15 PM
88
cve
cve

CVE-2021-27218

An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before 2.67.4. If g_byte_array_new_take() was called with a buffer of 4GB or more on a 64-bit platform, the length would be truncated modulo 2**32, causing unintended length truncation.

7.5CVSS

7.7AI Score

0.01EPSS

2021-02-15 05:15 PM
328
15
cve
cve

CVE-2021-27219

An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits. The overflow could potentially lead to memory corruption.

7.5CVSS

7.7AI Score

0.004EPSS

2021-02-15 05:15 PM
387
12
cve
cve

CVE-2021-28153

An issue was discovered in GNOME GLib before 2.66.8. When g_file_replace() is used with G_FILE_CREATE_REPLACE_DESTINATION to replace a path that is a dangling symlink, it incorrectly also creates the target of the symlink as an empty file, which could conceivably have security relevance if the syml...

5.3CVSS

5.6AI Score

0.013EPSS

2021-03-11 10:15 PM
296
11
cve
cve

CVE-2021-3800

A flaw was found in glib before version 2.63.6. Due to random charset alias, pkexec can leak content from files owned by privileged users to unprivileged ones under the right condition.

5.5CVSS

5.3AI Score

0.001EPSS

2022-08-23 04:15 PM
238
9
cve
cve

CVE-2023-29499

A flaw was found in GLib. GVariant deserialization fails to validate that the input conforms to the expected format, leading to denial of service.

7.5CVSS

7.2AI Score

0.001EPSS

2023-09-14 08:15 PM
156
cve
cve

CVE-2023-32611

A flaw was found in GLib. GVariant deserialization is vulnerable to a slowdown issue where a crafted GVariant can cause excessive processing, leading to denial of service.

5.5CVSS

5.9AI Score

0.0005EPSS

2023-09-14 08:15 PM
138
cve
cve

CVE-2023-32636

A flaw was found in glib, where the gvariant deserialization code is vulnerable to a denial of service introduced by additional input validation added to resolve CVE-2023-29499. The offset table validation may be very slow. This bug does not affect any released version of glib but does affect glib ...

7.5CVSS

7.3AI Score

0.001EPSS

2023-09-14 08:15 PM
115
cve
cve

CVE-2023-32643

A flaw was found in GLib. The GVariant deserialization code is vulnerable to a heap buffer overflow introduced by the fix for CVE-2023-32665. This bug does not affect any released version of GLib, but does affect GLib distributors who followed the guidance of GLib developers to backport the initial...

7.8CVSS

6.1AI Score

0.001EPSS

2023-09-14 08:15 PM
85
cve
cve

CVE-2023-32665

A flaw was found in GLib. GVariant deserialization is vulnerable to an exponential blowup issue where a crafted GVariant can cause excessive processing, leading to denial of service.

5.5CVSS

5.8AI Score

0.0005EPSS

2023-09-14 08:15 PM
143