9.8
CRITICAL
CVE-2017-15041
Apache Git Subversion Reusable Hooks Remote Command Execution in Go
Description

Go before 1.8.4 and 1.9.x before 1.9.1 allows "go get" remote command execution. Using custom domains, it is possible to arrange things so that example.com/pkg1 points to a Subversion repository but example.com/pkg1/pkg2 points to a Git repository. If the Subversion repository includes a Git checkout in its pkg2 directory and some other work is done to ensure the proper ordering of operations, "go get" can be tricked into reusing this Git checkout for the fetch of code from pkg2. If the Subversion repository's Git checkout has malicious commands in .git/hooks/, they will execute on the system running "go get."

INFO

Published Date :

Oct. 5, 2017, 9:29 p.m.

Last Modified :

March 19, 2021, 8:11 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-15041 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_server
2 Redhat enterprise_linux_server_aus
3 Redhat enterprise_linux_eus
4 Redhat developer_tools
5 Redhat enterprise_linux_tus
1 Debian debian_linux
1 Golang go
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-15041.

URL Resource
http://www.securityfocus.com/bid/101196 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:3463 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0878 Third Party Advisory
https://github.com/golang/go/issues/22125 Issue Tracking Patch Third Party Advisory
https://golang.org/cl/68022 Issue Tracking Patch Vendor Advisory
https://golang.org/cl/68190 Issue Tracking Patch Vendor Advisory
https://groups.google.com/d/msg/golang-dev/RinSE3EiJBI/kYL7zb07AgAJ Mailing List Vendor Advisory
https://lists.debian.org/debian-lts-announce/2021/03/msg00014.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/03/msg00015.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201710-23 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-15041 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-15041 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 19, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:3463 No Types Assigned https://access.redhat.com/errata/RHSA-2017:3463 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0878 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0878 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/03/msg00014.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/03/msg00014.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/03/msg00015.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/03/msg00015.html Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* versions up to (including) 1.8.3 *cpe:2.3:a:golang:go:1.9:*:*:*:*:*:*:* OR *cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* versions up to (including) 1.8.3 *cpe:2.3:a:golang:go:1.9:-:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:developer_tools:1.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_tus:7.7:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 13, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/03/msg00015.html [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2021/03/msg00014.html [No Types Assigned]
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-284 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Apr. 12, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0878 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 16, 2017

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:3463 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 01, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/golang/go/issues/22125 No Types Assigned https://github.com/golang/go/issues/22125 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201710-23 No Types Assigned https://security.gentoo.org/glsa/201710-23 Third Party Advisory
    Changed Reference Type https://golang.org/cl/68022 No Types Assigned https://golang.org/cl/68022 Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://golang.org/cl/68190 No Types Assigned https://golang.org/cl/68190 Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/101196 No Types Assigned http://www.securityfocus.com/bid/101196 Third Party Advisory, VDB Entry
    Changed Reference Type https://groups.google.com/d/msg/golang-dev/RinSE3EiJBI/kYL7zb07AgAJ No Types Assigned https://groups.google.com/d/msg/golang-dev/RinSE3EiJBI/kYL7zb07AgAJ Mailing List, Vendor Advisory
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:golang:go:1.8.3:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:golang:go:1.9:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 24, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201710-23 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/101196 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-15041 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-15041 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

5.53 }} 1.55%

score

0.92419

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability