CVE-2018-16873

Related Vulnerabilities: CVE-2018-16873  

In Go before 1.10.6 and 1.11.x before 1.11.3, the "go get" command is vulnerable to remote code execution when executed with the -u flag and the import path of a malicious Go package, or a package that imports it directly or indirectly. Specifically, it is only vulnerable in GOPATH mode, but not in module mode (the distinction is documented at https://golang.org/cmd/go/#hdr-Module_aware_go_get). Using custom domains, it's possible to arrange things so that a Git repository is cloned to a folder named ".git" by using a vanity import path that ends with "/.git". If the Git repository root contains a "HEAD" file, a "config" file, an "objects" directory, a "refs" directory, with some work to ensure the proper ordering of operations, "go get -u" can be tricked into considering the parent directory as a repository root, and running Git commands on it. That will use the "config" file in the original Git repository root for its configuration, and if that config file contains malicious commands, they will execute on the system running "go get -u".

The MITRE CVE dictionary describes this issue as:

In Go before 1.10.6 and 1.11.x before 1.11.3, the "go get" command is vulnerable to remote code execution when executed with the -u flag and the import path of a malicious Go package, or a package that imports it directly or indirectly. Specifically, it is only vulnerable in GOPATH mode, but not in module mode (the distinction is documented at https://golang.org/cmd/go/#hdr-Module_aware_go_get). Using custom domains, it's possible to arrange things so that a Git repository is cloned to a folder named ".git" by using a vanity import path that ends with "/.git". If the Git repository root contains a "HEAD" file, a "config" file, an "objects" directory, a "refs" directory, with some work to ensure the proper ordering of operations, "go get -u" can be tricked into considering the parent directory as a repository root, and running Git commands on it. That will use the "config" file in the original Git repository root for its configuration, and if that config file contains malicious commands, they will execute on the system running "go get -u".

Find out more about CVE-2018-16873 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 7.5
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality High
Integrity Impact High
Availability Impact High

Affected Packages State

Platform Package State
Red Hat OpenStack Platform Operational Tools 9 golang Will not fix
Red Hat OpenShift Container Platform 3.9 Build Under investigation
Red Hat OpenShift Container Platform 3.8 Build Under investigation
Red Hat OpenShift Container Platform 3.7 Build Under investigation
Red Hat OpenShift Container Platform 3.11 Build Under investigation
Red Hat OpenShift Container Platform 3.10 Build Under investigation
Red Hat Gluster Storage 3 golang Affected
Red Hat Enterprise Linux OpenStack Platform 8.0 Operational Tools for RHEL 7 golang Will not fix
Red Hat Enterprise Linux 7 golang Will not fix
Red Hat Ceph Storage 3 golang Affected
Red Hat Ceph Storage 2 golang Affected

Acknowledgements

Red Hat would like to thank Dmitri Shuralyov (the Go team) for reporting this issue.

External References