exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice 699-1

Ubuntu Security Notice 699-1
Posted Dec 30, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-699-1 - It was discovered that Blender did not correctly handle certain malformed Radiance RGBE images. If a user were tricked into opening a .blend file containing a specially crafted Radiance RGBE image, an attacker could execute arbitrary code with the user's privileges. It was discovered that Blender did not properly sanitize the Python search path. A local attacker could execute arbitrary code by inserting a specially crafted Python file in the Blender working directory.

tags | advisory, arbitrary, local, python
systems | linux, ubuntu
advisories | CVE-2008-1102, CVE-2008-4863
SHA-256 | 5cadcbf1d0c25ea0b4eeaefe61aba2f5aa7ba23cdc4e042bdbe6731fc0bbb9e2

Ubuntu Security Notice 699-1

Change Mirror Download
===========================================================
Ubuntu Security Notice USN-699-1 December 22, 2008
blender vulnerabilities
CVE-2008-1102, CVE-2008-4863
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
blender 2.41-1ubuntu4.1

After a standard system upgrade you need to restart Blender to effect
the necessary changes.

Details follow:

It was discovered that Blender did not correctly handle certain malformed
Radiance RGBE images. If a user were tricked into opening a .blend file
containing a specially crafted Radiance RGBE image, an attacker could execute
arbitrary code with the user's privileges. (CVE-2008-1102)

It was discovered that Blender did not properly sanitize the Python search
path. A local attacker could execute arbitrary code by inserting a specially
crafted Python file in the Blender working directory. (CVE-2008-4863)


Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/b/blender/blender_2.41-1ubuntu4.1.diff.gz
Size/MD5: 25321 a6a2c9e48b5c274d1744d740b0d0501e
http://security.ubuntu.com/ubuntu/pool/main/b/blender/blender_2.41-1ubuntu4.1.dsc
Size/MD5: 947 2c501e9883db205fab612b6cd7b50d27
http://security.ubuntu.com/ubuntu/pool/main/b/blender/blender_2.41.orig.tar.gz
Size/MD5: 9464385 f6b54ff73c37aaca4d3f5babdd156fbf

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/b/blender/blender_2.41-1ubuntu4.1_amd64.deb
Size/MD5: 5399852 ee9c0adcf8fb0cf7021dd3d5132dab41

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/b/blender/blender_2.41-1ubuntu4.1_i386.deb
Size/MD5: 4848820 f68c68e0db4b4ea0b7c8eed29217e398

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/b/blender/blender_2.41-1ubuntu4.1_powerpc.deb
Size/MD5: 5467466 aee78b058760935e9cbe92e069c3ae19

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/b/blender/blender_2.41-1ubuntu4.1_sparc.deb
Size/MD5: 5110704 5f03470392a9c258d2116995b0a6e605


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close