NA

CVE-2022-3008

Published: 05/09/2022 Updated: 01/10/2022
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

The tinygltf library uses the C library function wordexp() to perform file path expansion on untrusted paths that are provided from the input file. This function allows for command injection by using backticks. An attacker could craft an untrusted path input that would result in a path expansion. We recommend upgrading to 2.6.0 or past commit 52ff00a38447f06a17eab1caa2cf0730a119c751

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

tinygltf project tinygltf

debian debian linux 11.0

Vendor Advisories

Debian Bug report logs - #1019357 tinygltf: CVE-2022-3008 Package: src:tinygltf; Maintainer for src:tinygltf is Timo Röhling <roehling@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 7 Sep 2022 19:51:01 UTC Severity: important Tags: security, upstream Found in versions tinygltf/250+ ...
It was discovered that the wordexp() function of tinygltf, a library to load/save glTF (GL Transmission Format) files was susceptible to command execution when processing untrusted files For the stable distribution (bullseye), this problem has been fixed in version 250+dfsg-3+deb11u1 We recommend that you upgrade your tinygltf packages For the ...