[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-16874Date: (C)2018-12-17   (M)2024-04-19


In Go before 1.10.6 and 1.11.x before 1.11.3, the "go get" command is vulnerable to directory traversal when executed with the import path of a malicious Go package which contains curly braces (both '{' and '}' characters). Specifically, it is only vulnerable in GOPATH mode, but not in module mode (the distinction is documented at https://golang.org/cmd/go/#hdr-Module_aware_go_get). The attacker can cause an arbitrary filesystem write, which can lead to code execution.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.1CVSS Score : 6.8
Exploit Score: 2.2Exploit Score: 8.6
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-106228
GLSA-201812-09
https://lists.debian.org/debian-lts-announce/2021/03/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00015.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16874
https://groups.google.com/forum/?pli=1#%21topic/golang-announce/Kw31K8G7Fi0
openSUSE-SU-2019:1079
openSUSE-SU-2019:1444
openSUSE-SU-2019:1499
openSUSE-SU-2019:1506
openSUSE-SU-2019:1703
openSUSE-SU-2020:0554

CPE    2
cpe:/o:debian:debian_linux:9.0
cpe:/a:golang:go
CWE    1
CWE-20
OVAL    4
oval:org.secpod.oval:def:1600963
oval:org.secpod.oval:def:115969
oval:org.secpod.oval:def:1900043
oval:org.secpod.oval:def:2105901
...

© SecPod Technologies