CVE-2022-3008

NameCVE-2022-3008
DescriptionThe tinygltf library uses the C library function wordexp() to perform file path expansion on untrusted paths that are provided from the input file. This function allows for command injection by using backticks. An attacker could craft an untrusted path input that would result in a path expansion. We recommend upgrading to 2.6.0 or past commit 52ff00a38447f06a17eab1caa2cf0730a119c751
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-5232-1
Debian Bugs1019357

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
tinygltf (PTS)bullseye (security), bullseye2.5.0+dfsg-3+deb11u1fixed
bookworm2.7.0+dfsg-2fixed
sid, trixie2.8.20+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
tinygltfsourcebullseye2.5.0+dfsg-3+deb11u1DSA-5232-1
tinygltfsource(unstable)2.5.0+dfsg-51019357

Notes

https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=49053
https://github.com/syoyo/tinygltf/issues/368
https://github.com/syoyo/tinygltf/commit/52ff00a38447f06a17eab1caa2cf0730a119c751

Search for package or bug name: Reporting problems