Executive Summary

Informations
Name CVE-2008-4863 First vendor Publication 2008-10-31
Vendor Cve Last vendor Modification 2010-04-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Untrusted search path vulnerability in BPY_interface in Blender 2.46 allows local users to execute arbitrary code via a Trojan horse Python file in the current working directory, related to an erroneous setting of sys.path by the PySys_SetArgv function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4863

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20730
 
Oval ID: oval:org.mitre.oval:def:20730
Title: USN-699-1 -- blender vulnerabilities
Description: It was discovered that Blender did not correctly handle certain malformed Radiance RGBE images.
Family: unix Class: patch
Reference(s): USN-699-1
CVE-2008-1102
CVE-2008-4863
Version: 5
Platform(s): Ubuntu 6.06
Product(s): blender
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2010-01-20 Name : Gentoo Security Advisory GLSA 201001-07 (blender)
File : nvt/glsa_201001_07.nasl
2009-12-14 Name : Mandriva Security Advisory MDVSA-2009:038-1 (blender)
File : nvt/mdksa_2009_038_1.nasl
2009-06-05 Name : Ubuntu USN-698-1 (nagios)
File : nvt/ubuntu_698_1.nasl
2009-02-18 Name : Mandrake Security Advisory MDVSA-2009:038 (blender)
File : nvt/mdksa_2009_038.nasl
2009-02-17 Name : Fedora Update for blender FEDORA-2008-9411
File : nvt/gb_fedora_2008_9411_blender_fc8.nasl
2009-02-17 Name : Fedora Update for blender FEDORA-2008-9447
File : nvt/gb_fedora_2008_9447_blender_fc9.nasl
2009-02-16 Name : Fedora Update for blender FEDORA-2008-10448
File : nvt/gb_fedora_2008_10448_blender_fc10.nasl
2008-12-29 Name : Ubuntu USN-699-1 (blender)
File : nvt/ubuntu_699_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
50296 Blender BPY_interface sys.path Search Path Subversion Local Privilege Escalation

Nessus® Vulnerability Scanner

Date Description
2010-02-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201001-07.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2008-10448.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2009-038.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-699-1.nasl - Type : ACT_GATHER_INFO
2008-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9411.nasl - Type : ACT_GATHER_INFO
2008-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9447.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=503632
GENTOO http://security.gentoo.org/glsa/glsa-201001-07.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:038
MLIST http://www.openwall.com/lists/oss-security/2008/10/27/1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 12:08:17
  • Multiple Updates
2021-04-22 01:08:38
  • Multiple Updates
2020-05-23 00:22:30
  • Multiple Updates
2016-04-26 17:58:31
  • Multiple Updates
2014-02-17 10:47:07
  • Multiple Updates
2013-05-11 00:29:28
  • Multiple Updates