Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2023-29404
HistoryJun 08, 2023 - 9:15 p.m.

CVE-2023-29404

2023-06-0821:15:17
Debian Security Bug Tracker
security-tracker.debian.org
52
cgo vulnerability
arbitrary code execution
go command

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.005 Low

EPSS

Percentile

77.3%

The go command may execute arbitrary code at build time when using cgo. This may occur when running โ€œgo getโ€ on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a โ€œ#cgo LDFLAGSโ€ directive. The arguments for a number of flags which are non-optional are incorrectly considered optional, allowing disallowed flags to be smuggled through the LDFLAGS sanitization. This affects usage of both the gc and gccgo compilers.

OSVersionArchitecturePackageVersionFilename
Debian11allgolang-1.15<=ย 1.15.15-1~deb11u4golang-1.15_1.15.15-1~deb11u4_all.deb
Debian12allgolang-1.19<=ย 1.19.8-2golang-1.19_1.19.8-2_all.deb

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.005 Low

EPSS

Percentile

77.3%