Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2010-5105

Published: 27 April 2014

The undo save quit routine in the kernel in Blender 2.5, 2.63a, and earlier allows local users to overwrite arbitrary files via a symlink attack on the quit.blend temporary file. NOTE: this issue might be a regression of CVE-2008-1103.

Notes

AuthorNote
sbeattie
according to debian report, 2.49.2~dfsg-1 is not affected
should be mitigated by yama tmp hardening

Priority

Low

Status

Package Release Status
blender
Launchpad, Ubuntu, Debian
vivid Ignored
(end of life)
kinetic Ignored
(end of life, was needs-triage)
artful Ignored
(end of life)
bionic Needs triage

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needs triage

groovy Ignored
(end of life)
hardy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Needs triage

lucid Not vulnerable
(2.49.2~dfsg-1ubuntu1)
natty Not vulnerable
(2.49.2~dfsg-2ubuntu4)
oneiric Ignored
(end of life)
precise Ignored
(end of life)
quantal Ignored
(end of life)
raring Ignored
(end of life)
saucy Ignored
(end of life)
trusty Does not exist
(trusty was needs-triage)
upstream Needs triage

utopic Ignored
(end of life)
wily Ignored
(end of life)
xenial Needs triage

yakkety Ignored
(end of life)
zesty Ignored
(end of life)
mantic Needs triage

lunar Ignored
(end of life, was needs-triage)