Arbitrary Code Injection Affecting golang-misc package, versions <0:1.15.7-1.module+el8.4.0+9580+3b0e6c24
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-CENTOS8-GOLANGMISC-2103181
- published 26 Jul 2021
- disclosed 20 Jan 2021
Introduced: 20 Jan 2021
CVE-2021-3115 Open this link in a new tabHow to fix?
Upgrade Centos:8
golang-misc
to version 0:1.15.7-1.module+el8.4.0+9580+3b0e6c24 or higher.
NVD Description
Note: Versions mentioned in the description apply only to the upstream golang-misc
package and not the golang-misc
package as distributed by Centos
.
See How to fix?
for Centos:8
relevant fixed versions and status.
Go before 1.14.14 and 1.15.x before 1.15.7 on Windows is vulnerable to Command Injection and remote code execution when using the "go get" command to fetch modules that make use of cgo (for example, cgo can execute a gcc program from an untrusted download).
References
- https://blog.golang.org/path-security
- https://groups.google.com/g/golang-announce/c/mperVMGa98w
- https://security.netapp.com/advisory/ntap-20210219-0001/
- https://access.redhat.com/security/cve/CVE-2021-3115
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWAYJGXWC232SG3UR3TR574E6BP3OSQQ/
- https://access.redhat.com/errata/RHSA-2021:1746
- https://security.gentoo.org/glsa/202208-02
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YWAYJGXWC232SG3UR3TR574E6BP3OSQQ/