Lucene search

K
debianDebianDEBIAN:DLA-3060-1:D07AF
HistoryJun 28, 2022 - 9:38 p.m.

[SECURITY] [DLA 3060-1] blender security update

2022-06-2821:38:22
lists.debian.org
16

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

46.5%


Debian LTS Advisory DLA-3060-1 [email protected]
https://www.debian.org/lts/security/ Thorsten Alteholz
June 27, 2022 https://wiki.debian.org/LTS


Package : blender
Version : 2.79.b+dfsg0-1~deb9u2
CVE ID : CVE-2022-0544 CVE-2022-0545 CVE-2022-0546

Several issues have been found in blender, a very fast and versatile 3D
modeller/renderer.

CVE-2022-0546

 An out-of-bounds heap access due to missing checks in the image
 loader could result in denial of service, memory corruption or
 potentially code execution.

CVE-2022-0545

 An integer overflow while processing 2d images might result in a
 write-what-where vulnerability or an out-of-bounds read vulnerability
 which could leak sensitive information or achieve code execution.

CVE-2022-0544

 Crafted DDS image files could create an integer underflow in the
 DDS loader which leads to an out-of-bounds read and might leak
 sensitive information.

For Debian 9 stretch, these problems have been fixed in version
2.79.b+dfsg0-1~deb9u2.

We recommend that you upgrade your blender packages.

For the detailed security status of blender please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/blender

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

46.5%