ghsa-7p6h-w6m6-5fm2
Vulnerability from github
Published
2022-05-13 01:11
Modified
2022-05-13 01:11
Severity ?
Details
In Go before 1.10.6 and 1.11.x before 1.11.3, the "go get" command is vulnerable to directory traversal when executed with the import path of a malicious Go package which contains curly braces (both '{' and '}' characters). Specifically, it is only vulnerable in GOPATH mode, but not in module mode (the distinction is documented at https://golang.org/cmd/go/#hdr-Module_aware_go_get). The attacker can cause an arbitrary filesystem write, which can lead to code execution.
{ "affected": [], "aliases": [ "CVE-2018-16874" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2018-12-14T14:29:00Z", "severity": "HIGH" }, "details": "In Go before 1.10.6 and 1.11.x before 1.11.3, the \"go get\" command is vulnerable to directory traversal when executed with the import path of a malicious Go package which contains curly braces (both \u0027{\u0027 and \u0027}\u0027 characters). Specifically, it is only vulnerable in GOPATH mode, but not in module mode (the distinction is documented at https://golang.org/cmd/go/#hdr-Module_aware_go_get). The attacker can cause an arbitrary filesystem write, which can lead to code execution.", "id": "GHSA-7p6h-w6m6-5fm2", "modified": "2022-05-13T01:11:22Z", "published": "2022-05-13T01:11:22Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16874" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16874" }, { "type": "WEB", "url": "https://groups.google.com/forum/?pli=1#!topic/golang-announce/Kw31K8G7Fi0" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00014.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00015.html" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201812-09" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00044.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00060.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00011.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00015.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00010.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/106228" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.