CVE-2022-3008

The tinygltf library uses the C library function wordexp() to perform file path expansion on untrusted paths that are provided from the input file. This function allows for command injection by using backticks. An attacker could craft an untrusted path input that would result in a path expansion. We recommend upgrading to 2.6.0 or past commit 52ff00a38447f06a17eab1caa2cf0730a119c751
References
Link Resource
https://github.com/syoyo/tinygltf/issues/368 Exploit Issue Tracking Patch Third Party Advisory
https://github.com/syoyo/tinygltf/blob/master/README.md Product Third Party Advisory
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=49053 Exploit Issue Tracking Mailing List Third Party Advisory
https://github.com/syoyo/tinygltf/commit/52ff00a38447f06a17eab1caa2cf0730a119c751 Patch Third Party Advisory
https://www.debian.org/security/2022/dsa-5232 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:tinygltf_project:tinygltf:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

Information

Published : 2022-09-05 02:15

Updated : 2022-09-30 19:17


NVD link : CVE-2022-3008

Mitre link : CVE-2022-3008


JSON object : View

CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

tinygltf_project

  • tinygltf