CVE-2017-2903

NameCVE-2017-2903
DescriptionAn exploitable integer overflow exists in the DPX loading functionality of the Blender open-source 3d creation suite version 2.78c. A specially crafted '.cin' file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the application. An attacker can convince a user to use the file as an asset via the sequencer in order to trigger this vulnerability.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1465-1, DSA-4248-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
blender (PTS)buster, buster (security)2.79.b+dfsg0-7+deb10u1fixed
bullseye (security), bullseye2.83.5+dfsg-5+deb11u1fixed
bookworm3.4.1+dfsg-2fixed
sid4.0.2+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
blendersourcejessie2.72.b+dfsg0-3+deb8u1DLA-1465-1
blendersourcestretch2.79.b+dfsg0-1~deb9u1DSA-4248-1
blendersource(unstable)2.79.a+dfsg0-1

Notes

[wheezy] - blender <ignored> (Vulnerable but not ignored)
https://git.blender.org/gitweb/gitweb.cgi/blender.git/commit/d30cc1ea0b9ba64d8a1e22105528b6cb8077692c
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0410

Search for package or bug name: Reporting problems