Lucene search

K
githubGitHub Advisory DatabaseGHSA-Q64H-39HV-4CF7
HistoryApr 17, 2024 - 9:30 p.m.

HashiCorp go-getter Vulnerable to Argument Injection When Fetching Remote Default Git Branches

2024-04-1721:30:49
CWE-88
GitHub Advisory Database
github.com
6
hashicorp
go-getter
vulnerable
argument injection
git operation
git reference
remote repository
head reference
default branch
git binary
attacker
git url
git arguments
library
risk
upgrade
software

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%

When go-getter is performing a Git operation, go-getter will try to clone the given repository. If a Git reference is not passed along with the Git url, go-getter will then try to check the remote repository’s HEAD reference of its default branch by passing arguments to the Git binary on the host it is executing on.

An attacker may format a Git URL in order to inject additional Git arguments to the Git call.

Consumers of the go-getter library should evaluate the risk associated with these issues in the context of their go-getter usage and upgrade go-getter to 1.7.4 or later.

Affected configurations

Vulners
Node
github.com\/hashicorp\/gogetterRange<1.7.4
CPENameOperatorVersion
github.com/hashicorp/go-getterlt1.7.4

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%