CVE-2009-3850

NameCVE-2009-3850
DescriptionBlender 2.34, 2.35a, 2.40, and 2.49b allows remote attackers to execute arbitrary code via a .blend file that contains Python statements in the onLoad action of a ScriptLink SDNA.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
blender (PTS)jessie, jessie (lts)2.72.b+dfsg0-3+deb8u1vulnerable
stretch (security), stretch (lts), stretch2.79.b+dfsg0-1~deb9u2vulnerable
buster, buster (security)2.79.b+dfsg0-7+deb10u1vulnerable
bullseye (security), bullseye2.83.5+dfsg-5+deb11u1vulnerable
bookworm3.4.1+dfsg-2vulnerable
sid4.0.2+dfsg-1vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
blendersource(unstable)(unfixed)unimportant

Notes

attack vector is social engineering to get the user to open
a malicious .blend file. by design, blend files support
all python operations, so ultimately any code can be executed

Search for package or bug name: Reporting problems