Логотип exploitDog
bind:CVE-2023-29405
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2023-29405

Количество 12

Количество 12

ubuntu логотип

CVE-2023-29405

около 2 лет назад

The go command may execute arbitrary code at build time when using cgo. This may occur when running "go get" on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a "#cgo LDFLAGS" directive. Flags containing embedded spaces are mishandled, allowing disallowed flags to be smuggled through the LDFLAGS sanitization by including them in the argument of another flag. This only affects usage of the gccgo compiler.

CVSS3: 9.8
EPSS: Низкий
redhat логотип

CVE-2023-29405

около 2 лет назад

The go command may execute arbitrary code at build time when using cgo. This may occur when running "go get" on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a "#cgo LDFLAGS" directive. Flags containing embedded spaces are mishandled, allowing disallowed flags to be smuggled through the LDFLAGS sanitization by including them in the argument of another flag. This only affects usage of the gccgo compiler.

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2023-29405

около 2 лет назад

The go command may execute arbitrary code at build time when using cgo. This may occur when running "go get" on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a "#cgo LDFLAGS" directive. Flags containing embedded spaces are mishandled, allowing disallowed flags to be smuggled through the LDFLAGS sanitization by including them in the argument of another flag. This only affects usage of the gccgo compiler.

CVSS3: 9.8
EPSS: Низкий
debian логотип

CVE-2023-29405

около 2 лет назад

The go command may execute arbitrary code at build time when using cgo ...

CVSS3: 9.8
EPSS: Низкий
github логотип

GHSA-68g3-2p3g-w9pq

около 2 лет назад

The go command may execute arbitrary code at build time when using cgo. This may occur when running "go get" on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a "#cgo LDFLAGS" directive. Flags containing embedded spaces are mishandled, allowing disallowed flags to be smuggled through the LDFLAGS sanitization by including them in the argument of another flag. This only affects usage of the gccgo compiler.

CVSS3: 9.8
EPSS: Низкий
fstec логотип

BDU:2023-04160

около 2 лет назад

Уязвимость расширения Cgo языка программирования Go, позволяющая нарушителю выполнить произвольный код

CVSS3: 9.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2526-1

около 2 лет назад

Security update for go1.20

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2525-1

около 2 лет назад

Security update for go1.19

EPSS: Низкий
rocky логотип

RLSA-2023:3923

почти 2 года назад

Critical: go-toolset and golang security update

EPSS: Низкий
oracle-oval логотип

ELSA-2023-3923

почти 2 года назад

ELSA-2023-3923: go-toolset and golang security update (CRITICAL)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-3922

почти 2 года назад

ELSA-2023-3922: go-toolset:ol8 security update (CRITICAL)

EPSS: Низкий
redos логотип

ROS-20231109-01

больше 1 года назад

Множественные уязвимости golang

CVSS3: 9.8
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2023-29405

The go command may execute arbitrary code at build time when using cgo. This may occur when running "go get" on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a "#cgo LDFLAGS" directive. Flags containing embedded spaces are mishandled, allowing disallowed flags to be smuggled through the LDFLAGS sanitization by including them in the argument of another flag. This only affects usage of the gccgo compiler.

CVSS3: 9.8
0%
Низкий
около 2 лет назад
redhat логотип
CVE-2023-29405

The go command may execute arbitrary code at build time when using cgo. This may occur when running "go get" on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a "#cgo LDFLAGS" directive. Flags containing embedded spaces are mishandled, allowing disallowed flags to be smuggled through the LDFLAGS sanitization by including them in the argument of another flag. This only affects usage of the gccgo compiler.

CVSS3: 7.5
0%
Низкий
около 2 лет назад
nvd логотип
CVE-2023-29405

The go command may execute arbitrary code at build time when using cgo. This may occur when running "go get" on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a "#cgo LDFLAGS" directive. Flags containing embedded spaces are mishandled, allowing disallowed flags to be smuggled through the LDFLAGS sanitization by including them in the argument of another flag. This only affects usage of the gccgo compiler.

CVSS3: 9.8
0%
Низкий
около 2 лет назад
debian логотип
CVE-2023-29405

The go command may execute arbitrary code at build time when using cgo ...

CVSS3: 9.8
0%
Низкий
около 2 лет назад
github логотип
GHSA-68g3-2p3g-w9pq

The go command may execute arbitrary code at build time when using cgo. This may occur when running "go get" on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a "#cgo LDFLAGS" directive. Flags containing embedded spaces are mishandled, allowing disallowed flags to be smuggled through the LDFLAGS sanitization by including them in the argument of another flag. This only affects usage of the gccgo compiler.

CVSS3: 9.8
0%
Низкий
около 2 лет назад
fstec логотип
BDU:2023-04160

Уязвимость расширения Cgo языка программирования Go, позволяющая нарушителю выполнить произвольный код

CVSS3: 9.8
0%
Низкий
около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2526-1

Security update for go1.20

около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2525-1

Security update for go1.19

около 2 лет назад
rocky логотип
RLSA-2023:3923

Critical: go-toolset and golang security update

почти 2 года назад
oracle-oval логотип
ELSA-2023-3923

ELSA-2023-3923: go-toolset and golang security update (CRITICAL)

почти 2 года назад
oracle-oval логотип
ELSA-2023-3922

ELSA-2023-3922: go-toolset:ol8 security update (CRITICAL)

почти 2 года назад
redos логотип
ROS-20231109-01

Множественные уязвимости golang

CVSS3: 9.8
больше 1 года назад

Уязвимостей на страницу