Debian DSA-5232-1 : tinygltf - security update

high Nessus Plugin ID 165291

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 11 host has packages installed that are affected by a vulnerability as referenced in the dsa-5232 advisory.

- The tinygltf library uses the C library function wordexp() to perform file path expansion on untrusted paths that are provided from the input file. This function allows for command injection by using backticks. An attacker could craft an untrusted path input that would result in a path expansion. We recommend upgrading to 2.6.0 or past commit 52ff00a38447f06a17eab1caa2cf0730a119c751 (CVE-2022-3008)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the tinygltf packages.

For the stable distribution (bullseye), this problem has been fixed in version 2.5.0+dfsg-3+deb11u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1019357

https://security-tracker.debian.org/tracker/source-package/tinygltf

https://www.debian.org/security/2022/dsa-5232

https://security-tracker.debian.org/tracker/CVE-2022-3008

https://packages.debian.org/source/bullseye/tinygltf

Plugin Details

Severity: High

ID: 165291

File Name: debian_DSA-5232.nasl

Version: 1.4

Type: local

Agent: unix

Published: 9/21/2022

Updated: 10/11/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-3008

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libtinygltf-dev, p-cpe:/a:debian:debian_linux:libtinygltf1d, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/21/2022

Vulnerability Publication Date: 9/5/2022

Reference Information

CVE: CVE-2022-3008