CVE-2017-15041

Go before 1.8.4 and 1.9.x before 1.9.1 allows "go get" remote command execution. Using custom domains, it is possible to arrange things so that example.com/pkg1 points to a Subversion repository but example.com/pkg1/pkg2 points to a Git repository. If the Subversion repository includes a Git checkout in its pkg2 directory and some other work is done to ensure the proper ordering of operations, "go get" can be tricked into reusing this Git checkout for the fetch of code from pkg2. If the Subversion repository's Git checkout has malicious commands in .git/hooks/, they will execute on the system running "go get."
References
Link Resource
http://www.securityfocus.com/bid/101196 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:3463 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0878 Third Party Advisory
https://github.com/golang/go/issues/22125 Issue Tracking Patch Third Party Advisory
https://golang.org/cl/68022 Issue Tracking Patch Vendor Advisory
https://golang.org/cl/68190 Issue Tracking Patch Vendor Advisory
https://groups.google.com/d/msg/golang-dev/RinSE3EiJBI/kYL7zb07AgAJ Mailing List Vendor Advisory
https://lists.debian.org/debian-lts-announce/2021/03/msg00014.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/03/msg00015.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201710-23 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*
cpe:2.3:a:golang:go:1.9:-:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:redhat:developer_tools:1.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_tus:7.7:*:*:*:*:*:*:*

History

19 Mar 2021, 20:11

Type Values Removed Values Added
CPE cpe:2.3:a:golang:go:1.9:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:a:golang:go:1.9:-:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_tus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:developer_tools:1.0:*:*:*:*:*:*:*
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/03/msg00014.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/03/msg00014.html - Mailing List, Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:3463 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:3463 - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/03/msg00015.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/03/msg00015.html - Mailing List, Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:0878 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:0878 - Third Party Advisory

13 Mar 2021, 21:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/03/msg00014.html -
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/03/msg00015.html -

Information

Published : 2017-10-05 21:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-15041

Mitre link : CVE-2017-15041

CVE.ORG link : CVE-2017-15041


JSON object : View

Products Affected

redhat

  • developer_tools
  • enterprise_linux_server_aus
  • enterprise_linux_server
  • enterprise_linux_eus
  • enterprise_linux_tus

debian

  • debian_linux

golang

  • go