Executive Summary

Informations
Name CVE-2008-1102 First vendor Publication 2008-04-22
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the imb_loadhdr function in Blender 2.45 allows user-assisted remote attackers to execute arbitrary code via a .blend file that contains a crafted Radiance RGBE image.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1102

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20170
 
Oval ID: oval:org.mitre.oval:def:20170
Title: DSA-1567-1 blender - arbitrary code execution
Description: Stefan Cornelius discovered a vulnerability in the Radiance High Dynamic Range (HDR) image parser in Blender, a 3D modelling application. The weakness could enable a stack-based buffer overflow and the execution of arbitrary code if a maliciously-crafted HDR file is opened, or if a directory containing such a file is browsed via Blender's image-open dialog.
Family: unix Class: patch
Reference(s): DSA-1567-1
CVE-2008-1102
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): blender
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8069
 
Oval ID: oval:org.mitre.oval:def:8069
Title: DSA-1567 blender -- buffer overrun
Description: Stefan Cornelius discovered a vulnerability in the Radiance High Dynamic Range (HDR) image parser in Blender, a 3D modelling application. The weakness could enable a stack-based buffer overflow and the execution of arbitrary code if a maliciously-crafted HDR file is opened, or if a directory containing such a file is browsed via Blender's image-open dialog.
Family: unix Class: patch
Reference(s): DSA-1567
CVE-2008-1102
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): blender
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-06-05 Name : Ubuntu USN-698-1 (nagios)
File : nvt/ubuntu_698_1.nasl
2009-04-09 Name : Mandriva Update for blender MDVSA-2008:204 (blender)
File : nvt/gb_mandriva_MDVSA_2008_204.nasl
2009-02-17 Name : Fedora Update for blender FEDORA-2008-3862
File : nvt/gb_fedora_2008_3862_blender_fc7.nasl
2009-02-17 Name : Fedora Update for blender FEDORA-2008-3875
File : nvt/gb_fedora_2008_3875_blender_fc8.nasl
2008-12-29 Name : Ubuntu USN-699-1 (blender)
File : nvt/ubuntu_699_1.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-12 (blender)
File : nvt/glsa_200805_12.nasl
2008-05-12 Name : Debian Security Advisory DSA 1567-1 (blender)
File : nvt/deb_1567_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
44464 Blender imb_loadhdr Function Crafted Radiance RGBE Image Handling Remote Over...

Nessus® Vulnerability Scanner

Date Description
2013-11-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201311-07.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2008-204.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-699-1.nasl - Type : ACT_GATHER_INFO
2008-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3862.nasl - Type : ACT_GATHER_INFO
2008-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3875.nasl - Type : ACT_GATHER_INFO
2008-05-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200805-12.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1567.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/28870
DEBIAN http://www.debian.org/security/2008/dsa-1567
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00225.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00237.html
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200805-12.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:204
MISC http://secunia.com/secunia_research/2008-16/advisory/
SECUNIA http://secunia.com/advisories/29818
http://secunia.com/advisories/29957
http://secunia.com/advisories/30097
http://secunia.com/advisories/30151
http://secunia.com/advisories/30272
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00011.html
VUPEN http://www.vupen.com/english/advisories/2008/1308/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/41917

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:07:12
  • Multiple Updates
2021-04-22 01:07:37
  • Multiple Updates
2020-05-23 00:21:21
  • Multiple Updates
2017-08-08 09:23:54
  • Multiple Updates
2016-04-26 17:10:56
  • Multiple Updates
2014-02-17 10:44:03
  • Multiple Updates
2013-05-11 00:10:52
  • Multiple Updates