The tinygltf library uses the C library function wordexp() to perform file path expansion on untrusted paths that are provided from the input file. This function allows for command injection by using backticks. An attacker could craft an untrusted path input that would result in a path expansion. We recommend upgrading to 2.6.0 or past commit 52ff00a38447f06a17eab1caa2cf0730a119c751
References
Link Resource
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=49053 Exploit Issue Tracking Mailing List Third Party Advisory
https://github.com/syoyo/tinygltf/blob/master/README.md Product Third Party Advisory
https://github.com/syoyo/tinygltf/commit/52ff00a38447f06a17eab1caa2cf0730a119c751 Patch Third Party Advisory
https://github.com/syoyo/tinygltf/issues/368 Exploit Issue Tracking Patch Third Party Advisory
https://www.debian.org/security/2022/dsa-5232 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Google

Published: 2022-09-05T09:10:11

Updated: 2022-09-21T23:05:57

Reserved: 2022-08-26T00:00:00


Link: CVE-2022-3008

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-09-05T09:15:10.110

Modified: 2022-10-01T02:17:27.233


Link: CVE-2022-3008

JSON object: View

cve-icon Redhat Information

No data.