Vulnerabilities > CVE-2018-6574 - Code Injection vulnerability in multiple products

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
golang
debian
redhat
CWE-94
nessus

Summary

Go before 1.8.7, Go 1.9.x before 1.9.4, and Go 1.10 pre-releases before Go 1.10rc2 allow "go get" remote command execution during source code build, by leveraging the gcc or clang plugin feature, because -fplugin= and -plugin= arguments were not blocked.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-5562B6E2C0.NASL
    description - Security fix for CVE-2018-6574 - Rebase to latest point release Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2018-02-21
    plugin id106909
    published2018-02-21
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106909
    titleFedora 27 : golang (2018-5562b6e2c0)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2018-5562b6e2c0.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(106909);
      script_version("3.6");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2018-6574");
      script_xref(name:"FEDORA", value:"2018-5562b6e2c0");
    
      script_name(english:"Fedora 27 : golang (2018-5562b6e2c0)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Security fix for CVE-2018-6574
    
      - Rebase to latest point release
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2018-5562b6e2c0"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected golang package."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:golang");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:27");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/02/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/02/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/02/21");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^27([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 27", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC27", reference:"golang-1.9.4-1.fc27")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "golang");
    }
    
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2018-2_0-0026_GO.NASL
    descriptionAn update of the go package has been released.
    last seen2020-03-17
    modified2019-02-07
    plugin id121926
    published2019-02-07
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121926
    titlePhoton OS 2.0: Go PHSA-2018-2.0-0026
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    # The descriptive text and package checks in this plugin were
    # extracted from VMware Security Advisory PHSA-2018-2.0-0026. The text
    # itself is copyright (C) VMware, Inc.
    
    
    include('compat.inc');
    
    if (description)
    {
      script_id(121926);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2019/02/07");
    
      script_cve_id("CVE-2018-6574");
    
      script_name(english:"Photon OS 2.0: Go PHSA-2018-2.0-0026");
      script_summary(english:"Checks the rpm output for the updated packages.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote PhotonOS host is missing multiple security updates.");
      script_set_attribute(attribute:"description", value:
    "An update of the go package has been released.");
      script_set_attribute(attribute:"see_also", value:"https://github.com/vmware/photon/wiki/Security-Updates-2-26.md");
      script_set_attribute(attribute:"solution", value:
    "Update the affected Linux packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-6574");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/03/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/03/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/02/07");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:vmware:photonos:go");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:photonos:2.0");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"PhotonOS Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/PhotonOS/release", "Host/PhotonOS/rpm-list");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/PhotonOS/release");
    if (isnull(release) || release !~ "^VMware Photon") audit(AUDIT_OS_NOT, "PhotonOS");
    if (release !~ "^VMware Photon (?:Linux|OS) 2\.0(\D|$)") audit(AUDIT_OS_NOT, "PhotonOS 2.0");
    
    if (!get_kb_item("Host/PhotonOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "PhotonOS", cpu);
    
    flag = 0;
    
    if (rpm_check(release:"PhotonOS-2.0", reference:"go-1.9.4-1.ph2")) flag++;
    if (rpm_check(release:"PhotonOS-2.0", reference:"go-debuginfo-1.9.4-1.ph2")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "go");
    }
    
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2018-975.NASL
    descriptionArbitrary code execution during
    last seen2020-06-01
    modified2020-06-02
    plugin id108600
    published2018-03-27
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108600
    titleAmazon Linux AMI : golang (ALAS-2018-975)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Amazon Linux AMI Security Advisory ALAS-2018-975.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(108600);
      script_version("1.4");
      script_cvs_date("Date: 2019/03/04  9:47:28");
    
      script_cve_id("CVE-2018-6574", "CVE-2018-7187");
      script_xref(name:"ALAS", value:"2018-975");
    
      script_name(english:"Amazon Linux AMI : golang (ALAS-2018-975)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Amazon Linux AMI host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Arbitrary code execution during 'go get' via C compiler options :
    
    An arbitrary command execution flaw was found in the way Go's 'go get'
    command handled gcc and clang sensitive options during the build. A
    remote attacker capable of hosting malicious repositories could
    potentially use this flaw to cause arbitrary command execution on the
    client side. (CVE-2018-6574)
    
    The 'go get' implementation in Go 1.9.4, when the -insecure
    command-line option is used, does not validate the import path
    (get/vcs.go only checks for '://' anywhere in the string), which
    allows remote attackers to execute arbitrary OS commands via a crafted
    website. (CVE-2018-7187)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://alas.aws.amazon.com/ALAS-2018-975.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Run 'yum update golang' to update your system."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:golang");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:golang-bin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:golang-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:golang-misc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:golang-race");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:golang-src");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:golang-tests");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:amazon:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/02/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/04/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/03/27");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Amazon Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/AmazonLinux/release", "Host/AmazonLinux/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/AmazonLinux/release");
    if (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, "Amazon Linux");
    os_ver = pregmatch(pattern: "^AL(A|\d)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Amazon Linux");
    os_ver = os_ver[1];
    if (os_ver != "A")
    {
      if (os_ver == 'A') os_ver = 'AMI';
      audit(AUDIT_OS_NOT, "Amazon Linux AMI", "Amazon Linux " + os_ver);
    }
    
    if (!get_kb_item("Host/AmazonLinux/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (rpm_check(release:"ALA", reference:"golang-1.9.4-2.44.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"golang-bin-1.9.4-2.44.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"golang-docs-1.9.4-2.44.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"golang-misc-1.9.4-2.44.amzn1")) flag++;
    if (rpm_check(release:"ALA", cpu:"x86_64", reference:"golang-race-1.9.4-2.44.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"golang-src-1.9.4-2.44.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"golang-tests-1.9.4-2.44.amzn1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "golang / golang-bin / golang-docs / golang-misc / golang-race / etc");
    }
    
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2018-1_0-0117_GO.NASL
    descriptionAn update of the go package has been released.
    last seen2020-03-17
    modified2019-02-07
    plugin id121815
    published2019-02-07
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121815
    titlePhoton OS 1.0: Go PHSA-2018-1.0-0117
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20180410_GOLANG_ON_SL7_X.NASL
    descriptionThe following packages have been upgraded to a later upstream version: golang (1.9.4). Security Fix(es) : - golang: arbitrary code execution during
    last seen2020-03-18
    modified2018-05-01
    plugin id109448
    published2018-05-01
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/109448
    titleScientific Linux Security Update : golang on SL7.x (noarch) (20180410)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201803-03.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201803-03 (Go: User-assisted execution of arbitrary code) A command injection flaw was discovered in the source code build phase because of the &ldquo;go get&rdquo; command, which does not block -fplugin= and -plugin arguments. Impact : A remote attacker could entice a user to process a repository containing maliciously-crafted build instructions using &ldquo;go get&rdquo;, resulting in the execution of arbitrary code with the privileges of the process. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id107201
    published2018-03-08
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107201
    titleGLSA-201803-03 : Go: User-assisted execution of arbitrary code
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4380.NASL
    descriptionA vulnerability was discovered in the implementation of the P-521 and P-384 elliptic curves, which could result in denial of service and in some cases key recovery. In addition this update fixes two vulnerabilities in
    last seen2020-03-17
    modified2019-02-04
    plugin id121558
    published2019-02-04
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121558
    titleDebian DSA-4380-1 : golang-1.8 - security update
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-0878.NASL
    descriptionAn update for golang is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The golang packages provide the Go programming language compiler. The following packages have been upgraded to a later upstream version: golang (1.9.4). (BZ#1479095, BZ#1499827) Security Fix(es) : * golang: arbitrary code execution during
    last seen2020-06-01
    modified2020-06-02
    plugin id108990
    published2018-04-11
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108990
    titleRHEL 7 : golang (RHSA-2018:0878)
  • NASL familyAmazon Linux Local Security Checks
    NASL idAL2_ALAS-2018-1011.NASL
    descriptionArbitrary code execution during go get or go get -d Go before 1.8.4 and 1.9.x before 1.9.1 allows
    last seen2020-06-01
    modified2020-06-02
    plugin id109690
    published2018-05-11
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/109690
    titleAmazon Linux 2 : golang (ALAS-2018-1011)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2018-1_0-0117.NASL
    descriptionAn update of 'go' packages of Photon OS has been released.
    last seen2019-02-08
    modified2019-02-07
    plugin id111924
    published2018-08-17
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=111924
    titlePhoton OS 1.0: Go PHSA-2018-1.0-0117 (deprecated)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-235.NASL
    descriptionThis update for go1.8 fixes the following issues : Security issues fixed : - CVE-2018-6574:
    last seen2020-06-05
    modified2018-03-08
    plugin id107202
    published2018-03-08
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107202
    titleopenSUSE Security Update : go1.8 (openSUSE-2018-235)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2018-2_0-0026_SYSTEMD.NASL
    descriptionAn update of the systemd package has been released.
    last seen2020-06-01
    modified2020-06-02
    plugin id121927
    published2019-02-07
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121927
    titlePhoton OS 2.0: Systemd PHSA-2018-2.0-0026
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-6F08B79A09.NASL
    description - Security fix for CVE-2018-6574 - Rebase to latest point release Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2018-02-28
    plugin id107031
    published2018-02-28
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107031
    titleFedora 26 : golang (2018-6f08b79a09)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2018-0878.NASL
    descriptionAn update for golang is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The golang packages provide the Go programming language compiler. The following packages have been upgraded to a later upstream version: golang (1.9.4). (BZ#1479095, BZ#1499827) Security Fix(es) : * golang: arbitrary code execution during
    last seen2020-06-01
    modified2020-06-02
    plugin id109376
    published2018-04-27
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/109376
    titleCentOS 7 : golang (CESA-2018:0878)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-218.NASL
    descriptionThis update for go fixes the following issues : Security issues fix in version 1.9.4 : - CVE-2018-6574:
    last seen2020-06-05
    modified2018-03-05
    plugin id107128
    published2018-03-05
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107128
    titleopenSUSE Security Update : go (openSUSE-2018-218)
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0047_GOLANG.NASL
    descriptionThe remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has golang packages installed that are affected by multiple vulnerabilities: - An arbitrary command execution flaw was found in the way Go
    last seen2020-06-01
    modified2020-06-02
    plugin id127229
    published2019-08-12
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127229
    titleNewStart CGSL CORE 5.04 / MAIN 5.04 : golang Multiple Vulnerabilities (NS-SA-2019-0047)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-1304.NASL
    descriptionAn update for go-toolset-7 and go-toolset-7-golang is now available for Red Hat Developer Tools. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. The following packages have been upgraded to a later upstream version: go-toolset-7-golang (1.8.7). (BZ#1545319) Go Toolset is provided as a Technology Preview. Security Fix(es) : * golang: arbitrary code execution during
    last seen2020-06-01
    modified2020-06-02
    plugin id109569
    published2018-05-04
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/109569
    titleRHEL 7 : go-toolset-7 and go-toolset-7-golang (RHSA-2018:1304)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2018-2_0-0026.NASL
    descriptionAn update of {'systemd', 'go'} packages of Photon OS has been released.
    last seen2019-02-21
    modified2019-02-07
    plugin id111291
    published2018-07-24
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=111291
    titlePhoton OS 2.0 : systemd / go (PhotonOS-PHSA-2018-2.0-0026) (deprecated)

Redhat

advisories
  • bugzilla
    id1543561
    title via C compiler options
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentgolang-docs is earlier than 0:1.9.4-1.el7
            ovaloval:com.redhat.rhsa:tst:20180878001
          • commentgolang-docs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20161538006
        • AND
          • commentgolang-tests is earlier than 0:1.9.4-1.el7
            ovaloval:com.redhat.rhsa:tst:20180878003
          • commentgolang-tests is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20161538012
        • AND
          • commentgolang-misc is earlier than 0:1.9.4-1.el7
            ovaloval:com.redhat.rhsa:tst:20180878005
          • commentgolang-misc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20161538010
        • AND
          • commentgolang-src is earlier than 0:1.9.4-1.el7
            ovaloval:com.redhat.rhsa:tst:20180878007
          • commentgolang-src is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20161538008
        • AND
          • commentgolang is earlier than 0:1.9.4-1.el7
            ovaloval:com.redhat.rhsa:tst:20180878009
          • commentgolang is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20161538004
        • AND
          • commentgolang-bin is earlier than 0:1.9.4-1.el7
            ovaloval:com.redhat.rhsa:tst:20180878011
          • commentgolang-bin is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20161538002
    rhsa
    idRHSA-2018:0878
    released2018-04-10
    severityModerate
    titleRHSA-2018:0878: golang security, bug fix, and enhancement update (Moderate)
  • rhsa
    idRHSA-2018:1304
rpms
  • golang-0:1.9.4-1.el7
  • golang-bin-0:1.9.4-1.el7
  • golang-docs-0:1.9.4-1.el7
  • golang-misc-0:1.9.4-1.el7
  • golang-src-0:1.9.4-1.el7
  • golang-tests-0:1.9.4-1.el7
  • go-toolset-7-0:1.8-14.el7
  • go-toolset-7-build-0:1.8-14.el7
  • go-toolset-7-golang-0:1.8.7-2.el7
  • go-toolset-7-golang-bin-0:1.8.7-2.el7
  • go-toolset-7-golang-docs-0:1.8.7-2.el7
  • go-toolset-7-golang-misc-0:1.8.7-2.el7
  • go-toolset-7-golang-race-0:1.8.7-2.el7
  • go-toolset-7-golang-src-0:1.8.7-2.el7
  • go-toolset-7-golang-tests-0:1.8.7-2.el7
  • go-toolset-7-runtime-0:1.8-14.el7
  • go-toolset-7-scldevel-0:1.8-14.el7