Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Go
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Go
ID: 201803-03
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 7. März 2018, 23:35
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2018-6574
Applikationen: Go

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--4cILimnPZoht2pJvgvIhcdVULjbtV0T00
Content-Type: multipart/mixed;
boundary="bknV53PBhKxclcYzQjiuYuEWSt7Ndwo78";
protected-headers="v1"
From: Thomas Deutschmann <whissi@gentoo.org>
Reply-To: security@gentoo.org
To: gentoo-announce@lists.gentoo.org
Message-ID: <dd06ed15-05ba-a3cc-7e6e-c8d64f04724d@gentoo.org>
Subject: [ GLSA 201803-03 ] Go: User-assisted execution of arbitrary code

--bknV53PBhKxclcYzQjiuYuEWSt7Ndwo78
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201803-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Go: User-assisted execution of arbitrary code
Date: March 07, 2018
Bugs: #647250
ID: 201803-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Go might allow remote attackers to execute arbitrary
commands during source code build.

Background
==========

Go is an open source programming language that makes it easy to build
simple, reliable, and efficient software.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-lang/go < 1.9.4 >= 1.9.4

Description
===========

A command injection flaw was discovered in the source code build phase
because of the "go get" command, which does not block -fplugin= and
-plugin arguments.

Impact
======

A remote attacker could entice a user to process a repository
containing maliciously-crafted build instructions using "go get",
resulting in the execution of arbitrary code with the privileges of the
process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Go users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/go-1.9.4"

References
==========

[ 1 ] CVE-2018-6574
https://nvd.nist.gov/vuln/detail/CVE-2018-6574

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201803-03

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5


--bknV53PBhKxclcYzQjiuYuEWSt7Ndwo78--

--4cILimnPZoht2pJvgvIhcdVULjbtV0T00
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQKTBAEBCgB9FiEEM8WEgsQCKS0uPFwGlwn5DDyW/8gFAlqgOJJfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDMz
QzU4NDgyQzQwMjI5MkQyRTNDNUMwNjk3MDlGOTBDM0M5NkZGQzgACgkQlwn5DDyW
/8i2ag//X3zbVe2UQ4o/dwnMXGTmAXn3TMY1tKCQX4WP4hCX/hYSzpeU7MtKZRM8
ZmWkP7Zcxy0OY/BdZEYdU0KEs7EaJ9uNDXa52T3lT+ZMj43W7m47fFir/xa5BvJV
G0UW2qOJJZjXR/WnwyZuSjQqY91l1NP4pMnKF7PEDyMfz/c+xyarAvmWS85x+M2r
5YIiYA/gjCIhSafMQULz7wqyQdAvgBMBT/wIi4WUJu94w3LBNMIG7iYnslIr/UXp
Pl402hIB5ehlbXS1Ccosa6ihCnI3Y9XvSFHgPfcmhaNUAs+FUo4bBSDWNek0lnsO
fUUc6m7X9zQG7OjQ5GOlUCHXj/+POFLTQ8mSjxxWy241edj6ojXZYb8EDQzt7Bty
+OlZijETCE46AjojW+fnT7pCeJvycreLnE7R5PRzGAjp4Hp5uoEBfT7dYytR34gS
yaiAiQS/S3lxxuI0VMltpVZCOAGMva/BkLh7rMsoIgEU628XDkf373bBs+RSPaDb
0NE2TrXDrCuIAcSzxaOMYgeHJVLy8BIfXR9hqej8tIMcwK1PNdFwia/hccuCUrcp
z1Esc8FBKKuy7sw/gOIpNKPrbZPo5Qc27pJoa6bLpf0LuE+sm9rMrnlOM7NV+YVv
Dl00kMIthkpgyVffWL2PxwgXvppzhguiuA+pW13pauLJdZ/hhi0=
=kMh/
-----END PGP SIGNATURE-----

--4cILimnPZoht2pJvgvIhcdVULjbtV0T00--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung