Lucene search

K
ubuntuUbuntuUSN-738-1
HistoryMar 16, 2009 - 12:00 a.m.

GLib vulnerability

2009-03-1600:00:00
ubuntu.com
32

7.8 High

AI Score

Confidence

High

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

34.7%

Releases

  • Ubuntu 8.10
  • Ubuntu 8.04
  • Ubuntu 7.10

Packages

  • glib2.0 -

Details

Diego Petteno discovered that the Base64 encoding functions in GLib did not
properly handle large strings. If a user or automated system were tricked
into processing a crafted Base64 string, an attacker could possibly execute
arbitrary code with the privileges of the user invoking the program.

OSVersionArchitecturePackageVersionFilename
Ubuntu8.10noarchlibglib2.0-0<Β 2.18.2-0ubuntu2.1UNKNOWN
Ubuntu8.10noarchlibgio-fam<Β 2.18.2-0ubuntu2.1UNKNOWN
Ubuntu8.10noarchlibglib2.0-0<Β dbg-2.18.2-0ubuntu2.1UNKNOWN
Ubuntu8.10noarchlibglib2.0-dev<Β 2.18.2-0ubuntu2.1UNKNOWN
Ubuntu8.10noarchlibglib2.0-udeb<Β 2.18.2-0ubuntu2.1UNKNOWN
Ubuntu8.04noarchlibglib2.0-0<Β 2.16.6-0ubuntu1.1UNKNOWN
Ubuntu8.04noarchlibgio-fam<Β 2.16.6-0ubuntu1.1UNKNOWN
Ubuntu8.04noarchlibglib2.0-0-dbg<Β 2.16.6-0ubuntu1.1UNKNOWN
Ubuntu8.04noarchlibglib2.0-dev<Β 2.16.6-0ubuntu1.1UNKNOWN
Ubuntu8.04noarchlibglib2.0-udeb<Β 2.16.6-0ubuntu1.1UNKNOWN
Rows per page:
1-10 of 141

7.8 High

AI Score

Confidence

High

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

34.7%