Executive Summary

Informations
Name CVE-2008-1103 First vendor Publication 2008-04-28
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in Blender have unknown impact and attack vectors, related to "temporary file issues."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1103

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2012-09-22 Name : Fedora Update for blender FEDORA-2012-13639
File : nvt/gb_fedora_2012_13639_blender_fc17.nasl
2012-09-22 Name : Fedora Update for blender FEDORA-2012-13665
File : nvt/gb_fedora_2012_13665_blender_fc16.nasl
2009-04-09 Name : Mandriva Update for blender MDVSA-2008:204 (blender)
File : nvt/gb_mandriva_MDVSA_2008_204.nasl
2009-02-17 Name : Fedora Update for blender FEDORA-2008-3862
File : nvt/gb_fedora_2008_3862_blender_fc7.nasl
2009-02-17 Name : Fedora Update for blender FEDORA-2008-3875
File : nvt/gb_fedora_2008_3875_blender_fc8.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-12 (blender)
File : nvt/glsa_200805_12.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
44765 Blender Temporary File Unspecified Security Issue

Nessus® Vulnerability Scanner

Date Description
2013-11-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201311-07.nasl - Type : ACT_GATHER_INFO
2012-09-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-13523.nasl - Type : ACT_GATHER_INFO
2012-09-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-13557.nasl - Type : ACT_GATHER_INFO
2012-09-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-13639.nasl - Type : ACT_GATHER_INFO
2012-09-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-13665.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2008-204.nasl - Type : ACT_GATHER_INFO
2008-05-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200805-12.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/28936
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200805-12.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:204
SECUNIA http://secunia.com/advisories/29842
http://secunia.com/advisories/29957
http://secunia.com/advisories/30151
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00011.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/42153

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:07:12
  • Multiple Updates
2021-04-22 01:07:37
  • Multiple Updates
2020-05-23 00:21:21
  • Multiple Updates
2017-08-08 09:23:54
  • Multiple Updates
2016-04-26 17:10:57
  • Multiple Updates
2014-02-17 10:44:03
  • Multiple Updates
2013-05-11 00:10:52
  • Multiple Updates