[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-28367Date: (C)2020-11-19   (M)2023-12-22


Code injection in the go command with cgo before Go 1.14.12 and Go 1.15.5 allows arbitrary code execution at build time via malicious gcc flags specified via a #cgo directive.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.1
Exploit Score: 1.6Exploit Score: 4.9
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: HIGH
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
https://go.dev/cl/267277
https://go.dev/issue/42556
https://go.googlesource.com/go/+/da7aa86917811a571e6634b45a457f918b8e6561
https://groups.google.com/g/golang-announce/c/NpBGTTmKzpM
https://lists.debian.org/debian-lts-announce/2023/04/msg00021.html
https://pkg.go.dev/vuln/GO-2022-0476

CPE    1
cpe:/a:golang:go
CWE    1
CWE-94
OVAL    9
oval:org.secpod.oval:def:505236
oval:org.secpod.oval:def:119097
oval:org.secpod.oval:def:119194
oval:org.secpod.oval:def:1601406
...

© SecPod Technologies