tinygltf: CVE-2022-3008

Related Vulnerabilities: CVE-2022-3008  

Debian Bug report logs - #1019357
tinygltf: CVE-2022-3008

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Wed, 7 Sep 2022 19:51:01 UTC

Severity: important

Tags: security, upstream

Found in versions tinygltf/2.5.0+dfsg-3, tinygltf/2.5.0+dfsg-4

Forwarded to https://github.com/syoyo/tinygltf/issues/368

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Timo Röhling <roehling@debian.org>:
Bug#1019357; Package src:tinygltf. (Wed, 07 Sep 2022 19:51:03 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Timo Röhling <roehling@debian.org>. (Wed, 07 Sep 2022 19:51:03 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: tinygltf: CVE-2022-3008
Date: Wed, 07 Sep 2022 21:49:26 +0200
Source: tinygltf
Version: 2.5.0+dfsg-4
Severity: important
Tags: security upstream
Forwarded: https://github.com/syoyo/tinygltf/issues/368
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>
Control: found -1 2.5.0+dfsg-3

Hi,

The following vulnerability was published for tinygltf.

CVE-2022-3008[0]:
| The tinygltf library uses the C library function wordexp() to perform
| file path expansion on untrusted paths that are provided from the
| input file. This function allows for command injection by using
| backticks. An attacker could craft an untrusted path input that would
| result in a path expansion. We recommend upgrading to 2.6.0 or past
| commit 52ff00a38447f06a17eab1caa2cf0730a119c751


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-3008
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3008
[1] https://github.com/syoyo/tinygltf/issues/368
[2] https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=49053
[3] https://github.com/syoyo/tinygltf/commit/52ff00a38447f06a17eab1caa2cf0730a119c751

Regards,
Salvatore



Marked as found in versions tinygltf/2.5.0+dfsg-3. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Wed, 07 Sep 2022 19:51:03 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Thu Sep 8 13:20:37 2022; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.