CVE-2021-3115

CVSS V2 Medium 5.1 CVSS V3 High 7.5
Description
Go before 1.14.14 and 1.15.x before 1.15.7 on Windows is vulnerable to Command Injection and remote code execution when using the "go get" command to fetch modules that make use of cgo (for example, cgo can execute a gcc program from an untrusted download).
Overview
  • CVE ID
  • CVE-2021-3115
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-01-26T18:16:27
  • Last Modified Date
  • 2022-09-14T21:02:45
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* 1 OR 1.14.14
cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* 1 OR 1.15 1.15.7
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:a:netapp:cloud_insights_telegraf_agent:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:H/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • HIGH
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5.1
  • Severity
  • MEDIUM
  • Exploitability Score
  • 4.9
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.6
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-08 06:19:43 Added to TrackCVE
2022-12-05 20:55:41 2021-01-26T18:16Z 2021-01-26T18:16:27 CVE Published Date updated
2022-12-05 20:55:41 2022-09-14T21:02:45 CVE Modified Date updated
2022-12-05 20:55:41 Analyzed Vulnerability Status updated
2022-12-05 20:55:46 References updated