GHSA-5FQ7-4MXC-535H
Vulnerability from github – Published: 2024-05-08 18:30 – Updated: 2024-07-03 18:39
VLAI?
Details
On Darwin, building a Go module which contains CGO can trigger arbitrary code execution when using the Apple version of ld, due to usage of the -lto_library flag in a "#cgo LDFLAGS" directive.
Severity ?
6.4 (Medium)
{
"affected": [],
"aliases": [
"CVE-2024-24787"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2024-05-08T16:15:08Z",
"severity": "MODERATE"
},
"details": "On Darwin, building a Go module which contains CGO can trigger arbitrary code execution when using the Apple version of ld, due to usage of the -lto_library flag in a \"#cgo LDFLAGS\" directive.",
"id": "GHSA-5fq7-4mxc-535h",
"modified": "2024-07-03T18:39:57Z",
"published": "2024-05-08T18:30:48Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24787"
},
{
"type": "WEB",
"url": "https://go.dev/cl/583815"
},
{
"type": "WEB",
"url": "https://go.dev/issue/67119"
},
{
"type": "WEB",
"url": "https://groups.google.com/g/golang-announce/c/wkkO4P9stm0"
},
{
"type": "WEB",
"url": "https://pkg.go.dev/vuln/GO-2024-2825"
},
{
"type": "WEB",
"url": "https://security.netapp.com/advisory/ntap-20240531-0006"
},
{
"type": "WEB",
"url": "http://www.openwall.com/lists/oss-security/2024/05/08/3"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…