CVE-2020-28367
Vulnerability from cvelistv5
Published
2020-11-18 00:00
Modified
2024-08-04 16:33
Severity
Summary
Arbitrary code execution via the go command with cgo in cmd/go
Impacted products
VendorProduct
Go toolchaincmd/go
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T16:33:59.087Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://go.dev/cl/267277"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://go.googlesource.com/go/+/da7aa86917811a571e6634b45a457f918b8e6561"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://go.dev/issue/42556"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://groups.google.com/g/golang-announce/c/NpBGTTmKzpM"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://pkg.go.dev/vuln/GO-2022-0476"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00021.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "collectionURL": "https://pkg.go.dev",
          "defaultStatus": "unaffected",
          "packageName": "cmd/go",
          "product": "cmd/go",
          "programRoutines": [
            {
              "name": "validCompilerFlags"
            }
          ],
          "vendor": "Go toolchain",
          "versions": [
            {
              "lessThan": "1.14.12",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            },
            {
              "lessThan": "1.15.5",
              "status": "affected",
              "version": "1.15.0-0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Imre Rad"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Code injection in the go command with cgo before Go 1.14.12 and Go 1.15.5 allows arbitrary code execution at build time via malicious gcc flags specified via a #cgo directive."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "CWE-94: Improper Control of Generation of Code (\u0027Code Injection\u0027)",
              "lang": "en"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-12T19:04:24.544Z",
        "orgId": "1bb62c36-49e3-4200-9d77-64a1400537cc",
        "shortName": "Go"
      },
      "references": [
        {
          "url": "https://go.dev/cl/267277"
        },
        {
          "url": "https://go.googlesource.com/go/+/da7aa86917811a571e6634b45a457f918b8e6561"
        },
        {
          "url": "https://go.dev/issue/42556"
        },
        {
          "url": "https://groups.google.com/g/golang-announce/c/NpBGTTmKzpM"
        },
        {
          "url": "https://pkg.go.dev/vuln/GO-2022-0476"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00021.html"
        }
      ],
      "title": "Arbitrary code execution via the go command with cgo in cmd/go"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1bb62c36-49e3-4200-9d77-64a1400537cc",
    "assignerShortName": "Go",
    "cveId": "CVE-2020-28367",
    "datePublished": "2020-11-18T00:00:00",
    "dateReserved": "2020-11-09T00:00:00",
    "dateUpdated": "2024-08-04T16:33:59.087Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2020-28367\",\"sourceIdentifier\":\"security@golang.org\",\"published\":\"2020-11-18T17:15:12.057\",\"lastModified\":\"2023-11-07T03:21:20.733\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Code injection in the go command with cgo before Go 1.14.12 and Go 1.15.5 allows arbitrary code execution at build time via malicious gcc flags specified via a #cgo directive.\"},{\"lang\":\"es\",\"value\":\"La inyecci\u00f3n de c\u00f3digo en el comando go con cgo antes de Go 1.14.12 y Go 1.15.5 permite la ejecuci\u00f3n de c\u00f3digo arbitrario en tiempo de compilaci\u00f3n a trav\u00e9s de banderas gcc maliciosas especificadas a trav\u00e9s de una directiva #cgo\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.6,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:H/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.1},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":4.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-94\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.14.12\",\"matchCriteriaId\":\"A2175A10-2BF6-430A-A90E-C3957B4FF493\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.15\",\"versionEndExcluding\":\"1.15.5\",\"matchCriteriaId\":\"0D85EBF5-35FF-4F02-87AB-16FF644D11F3\"}]}]}],\"references\":[{\"url\":\"https://go.dev/cl/267277\",\"source\":\"security@golang.org\"},{\"url\":\"https://go.dev/issue/42556\",\"source\":\"security@golang.org\"},{\"url\":\"https://go.googlesource.com/go/+/da7aa86917811a571e6634b45a457f918b8e6561\",\"source\":\"security@golang.org\"},{\"url\":\"https://groups.google.com/g/golang-announce/c/NpBGTTmKzpM\",\"source\":\"security@golang.org\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/04/msg00021.html\",\"source\":\"security@golang.org\"},{\"url\":\"https://pkg.go.dev/vuln/GO-2022-0476\",\"source\":\"security@golang.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...