9.8
CRITICAL
CVE-2023-39320
Apache Go Module Execution Arbitrary File Scripting Vulnerability
Description

The go.mod toolchain directive, introduced in Go 1.21, can be leveraged to execute scripts and binaries relative to the root of the module when the "go" command was executed within the module. This applies to modules downloaded using the "go" command from the module proxy, as well as modules downloaded directly using VCS software.

INFO

Published Date :

Sept. 8, 2023, 5:15 p.m.

Last Modified :

Nov. 25, 2023, 11:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-39320 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-39320 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Golang go
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-39320.

URL Resource
https://go.dev/cl/526158 Patch
https://go.dev/issue/62198 Issue Tracking
https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ Release Notes
https://pkg.go.dev/vuln/GO-2023-2042 Vendor Advisory
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20231020-0004/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Go Shell Python Batchfile

Updated: 6 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 24, 2024, 8:27 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-39320 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-39320 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 25, 2023

    Action Type Old Value New Value
    Added Reference Go Project https://security.gentoo.org/glsa/202311-09 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CWE Go Project CWE-94
  • Modified Analysis by [email protected]

    Nov. 04, 2023

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20231020-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20231020-0004/ Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 20, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20231020-0004/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 12, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://go.dev/cl/526158 No Types Assigned https://go.dev/cl/526158 Patch
    Changed Reference Type https://go.dev/issue/62198 No Types Assigned https://go.dev/issue/62198 Issue Tracking
    Changed Reference Type https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ No Types Assigned https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ Release Notes
    Changed Reference Type https://pkg.go.dev/vuln/GO-2023-2042 No Types Assigned https://pkg.go.dev/vuln/GO-2023-2042 Vendor Advisory
    Added CWE NIST CWE-94
    Added CPE Configuration OR *cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* versions from (including) 1.21.0 up to (excluding) 1.21.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-39320 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-39320 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.25 }} 0.10%

score

0.65855

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability