-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4714
                         tinygltf security update
                             23 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tinygltf
Publisher:         Debian
Operating System:  Debian GNU/Linux
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-3008  

Original Bulletin: 
   http://www.debian.org/security/2022/dsa-5232

Comment: CVSS (Max):  8.8 CVE-2022-3008 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-5232-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
September 21, 2022                    https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : tinygltf
CVE ID         : CVE-2022-3008
Debian Bug     : 1019357

It was discovered that the wordexp() function of tinygltf, a library to
load/save glTF (GL Transmission Format) files was susceptible to command
execution when processing untrusted files.

For the stable distribution (bullseye), this problem has been fixed in
version 2.5.0+dfsg-3+deb11u1.

We recommend that you upgrade your tinygltf packages.

For the detailed security status of tinygltf please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/tinygltf

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=+KJ7
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYy0/qMkNZI30y1K9AQiw+Q//Y4cYgNsTJQFdOQeyyCJmDfdrUpek4ucR
mJ09inGLPaVwBwNpBOPtQ81i5KCGV3O8XBN8FHufmjZd1XSDn1q61kcn6lmI0rap
GUWlIP/qzZKKNYu4+9QgwEK4qVn/WbMAc/QNC9ZvOWyPl0OSbAwjz+HkzUF+1lVM
zXUpZEQrIrcxPbWADBgPwrI52dLkijyogRDXmh1RWxh0zk0VEQt94x38CYGRPpc9
ku/OFvV5aQyKgjSpcmNh/7qHhkZ9F0najMwR5gi+Ww2kzOp/ySF4SyTEH8soYWs1
TA6Sai/GaQO69Ma7S/1cFOOa3QrmJJ1GEslMp3eZ9PBD1D4B+kl9XnXtFVDUzGYL
gxt3v01X3QsT37OWSF9GjS5bC3eeNxhlv3BM6LBJNV+MhFGOCRoxiDrX34fX83Wz
QnNqOPi1XrVy58252E5+nXzWhB4dz1MHt1EWZjeANBq2ZvA62Cxqw8HHASUNZBm4
3TA4z3dTVN89Z+KumsioaM+V//aKuuPcmZnc+whzV1yr7jHFFgHToANGUt89mTQS
PTt9hB456LKQEJxAawD1hTcv/7+Nm5b26WFmRMjO990Bsa8TtbEMDOtCeVIUJhh0
M2q9NphOMGa9UsQRNgRGAOvGxdGlkUPOY9fHlVwsqhIyWa7rrVXQuKvg6uyae5fw
AnpWyAwCato=
=nwzC
-----END PGP SIGNATURE-----