7.5
HIGH
CVE-2022-2832
Blender Null Pointer Dereference Vulnerability
Description

A flaw was found in Blender 3.3.0. A null pointer dereference exists in source/blender/gpu/opengl/gl_backend.cc that may lead to loss of confidentiality and integrity.

INFO

Published Date :

Aug. 16, 2022, 9:15 p.m.

Last Modified :

Feb. 12, 2023, 10:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-2832 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Blender blender
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-2832.

URL Resource
https://developer.blender.org/D15463 Patch Vendor Advisory
https://developer.blender.org/T99706 Exploit Patch Vendor Advisory
https://developer.blender.org/rB00dc7477022acdd969e4d709a235c0be819efa6c Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-2832 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-2832 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description CVE-2022-2832 blender: Null pointer reference in blender thumbnail extractor A flaw was found in Blender 3.3.0. A null pointer dereference exists in source/blender/gpu/opengl/gl_backend.cc that may lead to loss of confidentiality and integrity.
    Removed CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
    Removed Reference https://access.redhat.com/errata/RHSA-2022:7058 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2022-2832 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=2118556 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-395
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description A flaw was found in Blender 3.3.0. A null pointer dereference exists in source/blender/gpu/opengl/gl_backend.cc that may lead to loss of confidentiality and integrity. CVE-2022-2832 blender: Null pointer reference in blender thumbnail extractor
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
    Added Reference https://access.redhat.com/errata/RHSA-2022:7058 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=2118556 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2022-2832 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-395
  • CVE Modified by [email protected]

    Sep. 01, 2022

    Action Type Old Value New Value
    Changed Description When rendering with headless builds, show an error instead of crashing. Previously GPU_backend_init was called indirectly from DRW_opengl_context_create, a new function is now called from the window manager (GPU_backend_init_once), so it's possible to check if the GPU has a back-end. This also disables the bgl Python module when building WITH_HEADLESS. A flaw was found in Blender 3.3.0. A null pointer dereference exists in source/blender/gpu/opengl/gl_backend.cc that may lead to loss of confidentiality and integrity.
    Added CWE Red Hat, Inc. CWE-395
  • Initial Analysis by [email protected]

    Aug. 18, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://developer.blender.org/D15463 No Types Assigned https://developer.blender.org/D15463 Patch, Vendor Advisory
    Changed Reference Type https://developer.blender.org/rB00dc7477022acdd969e4d709a235c0be819efa6c No Types Assigned https://developer.blender.org/rB00dc7477022acdd969e4d709a235c0be819efa6c Patch, Vendor Advisory
    Changed Reference Type https://developer.blender.org/T99706 No Types Assigned https://developer.blender.org/T99706 Exploit, Patch, Vendor Advisory
    Added CWE NIST CWE-476
    Added CPE Configuration OR *cpe:2.3:a:blender:blender:3.3.0:alpha:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-2832 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-2832 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} 0.02%

score

0.48692

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability