Debian update for tinygltf



Published: 2022-09-22
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-3008
CWE-ID CWE-77
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Debian Linux
Operating systems & Components / Operating system

tinygltf (Debian package)
Operating systems & Components / Operating system package or component

Vendor Debian

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Command Injection

EUVDB-ID: #VU67574

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3008

CWE-ID: CWE-77 - Command injection

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary commands on the system.

The vulnerability exists due to insufficient parsing of user-supplied input within the wordexp() when handling file paths. A remote attacker can supply specially crafted string to the affected application and execute arbitrary OS commands on the system.

Mitigation

Update tinygltf package to version 2.5.0+dfsg-3+deb11u1.

Vulnerable software versions

Debian Linux: All versions

tinygltf (Debian package): before 2.5.0+dfsg-3+deb11u1

External links

http://www.debian.org/security/2022/dsa-5232


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###