CVE-2018-16873

In Go before 1.10.6 and 1.11.x before 1.11.3, the "go get" command is vulnerable to remote code execution when executed with the -u flag and the import path of a malicious Go package, or a package that imports it directly or indirectly. Specifically, it is only vulnerable in GOPATH mode, but not in module mode (the distinction is documented at https://golang.org/cmd/go/#hdr-Module_aware_go_get). Using custom domains, it's possible to arrange things so that a Git repository is cloned to a folder named ".git" by using a vanity import path that ends with "/.git". If the Git repository root contains a "HEAD" file, a "config" file, an "objects" directory, a "refs" directory, with some work to ensure the proper ordering of operations, "go get -u" can be tricked into considering the parent directory as a repository root, and running Git commands on it. That will use the "config" file in the original Git repository root for its configuration, and if that config file contains malicious commands, they will execute on the system running "go get -u".
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*
cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:opensuse:backports_sle:15.0:-:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:53

Type Values Removed Values Added
References
  • {'url': 'https://groups.google.com/forum/?pli=1#!topic/golang-announce/Kw31K8G7Fi0', 'name': 'https://groups.google.com/forum/?pli=1#!topic/golang-announce/Kw31K8G7Fi0', 'tags': ['Third Party Advisory'], 'refsource': 'MISC'}
  • () https://groups.google.com/forum/?pli=1#%21topic/golang-announce/Kw31K8G7Fi0 -

25 Mar 2021, 16:43

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:a:opensuse:backports_sle:15.0:-:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/03/msg00014.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/03/msg00014.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00010.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00010.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00015.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00015.html - Mailing List, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/03/msg00015.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/03/msg00015.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00011.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00011.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00060.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00060.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00044.html - Third Party Advisory (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00044.html - Mailing List, Third Party Advisory

13 Mar 2021, 21:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/03/msg00014.html -
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/03/msg00015.html -

Information

Published : 2018-12-14 14:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-16873

Mitre link : CVE-2018-16873

CVE.ORG link : CVE-2018-16873


JSON object : View

Products Affected

suse

  • linux_enterprise_server

opensuse

  • leap
  • backports_sle

debian

  • debian_linux

golang

  • go
CWE
CWE-20

Improper Input Validation