#VU67574 Command Injection in tinygltf


Published: 2022-09-22

Vulnerability identifier: #VU67574

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3008

CWE-ID: CWE-77

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
tinygltf
Universal components / Libraries / Libraries used by multiple products

Vendor: Syoyo Fujita

Description

The vulnerability allows a remote attacker to execute arbitrary commands on the system.

The vulnerability exists due to insufficient parsing of user-supplied input within the wordexp() when handling file paths. A remote attacker can supply specially crafted string to the affected application and execute arbitrary OS commands on the system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

tinygltf: 2.1.0 - 2.5.0


External links
http://github.com/syoyo/tinygltf/issues/368
http://github.com/syoyo/tinygltf/blob/master/README.md
http://bugs.chromium.org/p/oss-fuzz/issues/detail?id=49053
http://github.com/syoyo/tinygltf/commit/52ff00a38447f06a17eab1caa2cf0730a119c751
http://www.debian.org/security/2022/dsa-5232


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability