Login
Newsletter
Werbung

Sicherheit: Mangelnde Eingabeprüfung in rust-toolset
Aktuelle Meldungen Distributionen
Name: Mangelnde Eingabeprüfung in rust-toolset
ID: RHSA-2021:4590-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 10. November 2021, 22:04
Referenzen: https://access.redhat.com/security/cve/CVE-2021-42574
https://access.redhat.com/security/vulnerabilities/RHSB-2021-007
https://blog.rust-lang.org/2021/11/01/cve-2021-42574.html
Applikationen: Rust

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: rust-toolset:rhel8 security update
Advisory ID: RHSA-2021:4590-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4590
Issue date: 2021-11-10
CVE Names: CVE-2021-42574
=====================================================================

1. Summary:

An update for the rust-toolset:rhel8 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x,
x86_64

3. Description:

Rust Toolset provides the Rust programming language compiler rustc, the
cargo build tool and dependency manager, and required libraries.

Security Fix(es):

* Developer environment: Unicode's bidirectional (BiDi) override characters
can cause trojan source attacks (CVE-2021-42574)

The following changes were introduced in rust in order to facilitate
detection of BiDi Unicode characters:

Rust introduces two new lints to detect and reject code containing the
affected codepoints. These new deny-by-default lints detect affected
codepoints in string literals and comments. The lints will prevent source
code file containing these codepoints from being compiled. If your code has
legitimate uses for the codepoints we recommend replacing them with the
related escape sequence. The error messages will suggest the right escapes
to use.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2005819 - CVE-2021-42574 Developer environment: Unicode's bidirectional
(BiDi) override characters can cause trojan source attacks

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
rust-1.54.0-3.module+el8.5.0+13074+d655d86c.src.rpm
rust-toolset-1.54.0-1.module+el8.5.0+12195+effd8a03.src.rpm

aarch64:
cargo-1.54.0-3.module+el8.5.0+13074+d655d86c.aarch64.rpm
cargo-debuginfo-1.54.0-3.module+el8.5.0+13074+d655d86c.aarch64.rpm
clippy-1.54.0-3.module+el8.5.0+13074+d655d86c.aarch64.rpm
clippy-debuginfo-1.54.0-3.module+el8.5.0+13074+d655d86c.aarch64.rpm
rls-1.54.0-3.module+el8.5.0+13074+d655d86c.aarch64.rpm
rls-debuginfo-1.54.0-3.module+el8.5.0+13074+d655d86c.aarch64.rpm
rust-1.54.0-3.module+el8.5.0+13074+d655d86c.aarch64.rpm
rust-analysis-1.54.0-3.module+el8.5.0+13074+d655d86c.aarch64.rpm
rust-debuginfo-1.54.0-3.module+el8.5.0+13074+d655d86c.aarch64.rpm
rust-debugsource-1.54.0-3.module+el8.5.0+13074+d655d86c.aarch64.rpm
rust-doc-1.54.0-3.module+el8.5.0+13074+d655d86c.aarch64.rpm
rust-std-static-1.54.0-3.module+el8.5.0+13074+d655d86c.aarch64.rpm
rust-std-static-wasm32-unknown-unknown-1.54.0-3.module+el8.5.0+13074+d655d86c.aarch64.rp
m
rust-toolset-1.54.0-1.module+el8.5.0+12195+effd8a03.aarch64.rpm
rustfmt-1.54.0-3.module+el8.5.0+13074+d655d86c.aarch64.rpm
rustfmt-debuginfo-1.54.0-3.module+el8.5.0+13074+d655d86c.aarch64.rpm

noarch:
cargo-doc-1.54.0-3.module+el8.5.0+13074+d655d86c.noarch.rpm
rust-debugger-common-1.54.0-3.module+el8.5.0+13074+d655d86c.noarch.rpm
rust-gdb-1.54.0-3.module+el8.5.0+13074+d655d86c.noarch.rpm
rust-lldb-1.54.0-3.module+el8.5.0+13074+d655d86c.noarch.rpm
rust-src-1.54.0-3.module+el8.5.0+13074+d655d86c.noarch.rpm

ppc64le:
cargo-1.54.0-3.module+el8.5.0+13074+d655d86c.ppc64le.rpm
cargo-debuginfo-1.54.0-3.module+el8.5.0+13074+d655d86c.ppc64le.rpm
clippy-1.54.0-3.module+el8.5.0+13074+d655d86c.ppc64le.rpm
clippy-debuginfo-1.54.0-3.module+el8.5.0+13074+d655d86c.ppc64le.rpm
rls-1.54.0-3.module+el8.5.0+13074+d655d86c.ppc64le.rpm
rls-debuginfo-1.54.0-3.module+el8.5.0+13074+d655d86c.ppc64le.rpm
rust-1.54.0-3.module+el8.5.0+13074+d655d86c.ppc64le.rpm
rust-analysis-1.54.0-3.module+el8.5.0+13074+d655d86c.ppc64le.rpm
rust-debuginfo-1.54.0-3.module+el8.5.0+13074+d655d86c.ppc64le.rpm
rust-debugsource-1.54.0-3.module+el8.5.0+13074+d655d86c.ppc64le.rpm
rust-doc-1.54.0-3.module+el8.5.0+13074+d655d86c.ppc64le.rpm
rust-std-static-1.54.0-3.module+el8.5.0+13074+d655d86c.ppc64le.rpm
rust-std-static-wasm32-unknown-unknown-1.54.0-3.module+el8.5.0+13074+d655d86c.ppc64le.rp
m
rust-toolset-1.54.0-1.module+el8.5.0+12195+effd8a03.ppc64le.rpm
rustfmt-1.54.0-3.module+el8.5.0+13074+d655d86c.ppc64le.rpm
rustfmt-debuginfo-1.54.0-3.module+el8.5.0+13074+d655d86c.ppc64le.rpm

s390x:
cargo-1.54.0-3.module+el8.5.0+13074+d655d86c.s390x.rpm
cargo-debuginfo-1.54.0-3.module+el8.5.0+13074+d655d86c.s390x.rpm
clippy-1.54.0-3.module+el8.5.0+13074+d655d86c.s390x.rpm
clippy-debuginfo-1.54.0-3.module+el8.5.0+13074+d655d86c.s390x.rpm
rls-1.54.0-3.module+el8.5.0+13074+d655d86c.s390x.rpm
rls-debuginfo-1.54.0-3.module+el8.5.0+13074+d655d86c.s390x.rpm
rust-1.54.0-3.module+el8.5.0+13074+d655d86c.s390x.rpm
rust-analysis-1.54.0-3.module+el8.5.0+13074+d655d86c.s390x.rpm
rust-debuginfo-1.54.0-3.module+el8.5.0+13074+d655d86c.s390x.rpm
rust-debugsource-1.54.0-3.module+el8.5.0+13074+d655d86c.s390x.rpm
rust-doc-1.54.0-3.module+el8.5.0+13074+d655d86c.s390x.rpm
rust-std-static-1.54.0-3.module+el8.5.0+13074+d655d86c.s390x.rpm
rust-toolset-1.54.0-1.module+el8.5.0+12195+effd8a03.s390x.rpm
rustfmt-1.54.0-3.module+el8.5.0+13074+d655d86c.s390x.rpm
rustfmt-debuginfo-1.54.0-3.module+el8.5.0+13074+d655d86c.s390x.rpm

x86_64:
cargo-1.54.0-3.module+el8.5.0+13074+d655d86c.x86_64.rpm
cargo-debuginfo-1.54.0-3.module+el8.5.0+13074+d655d86c.x86_64.rpm
clippy-1.54.0-3.module+el8.5.0+13074+d655d86c.x86_64.rpm
clippy-debuginfo-1.54.0-3.module+el8.5.0+13074+d655d86c.x86_64.rpm
rls-1.54.0-3.module+el8.5.0+13074+d655d86c.x86_64.rpm
rls-debuginfo-1.54.0-3.module+el8.5.0+13074+d655d86c.x86_64.rpm
rust-1.54.0-3.module+el8.5.0+13074+d655d86c.x86_64.rpm
rust-analysis-1.54.0-3.module+el8.5.0+13074+d655d86c.x86_64.rpm
rust-debuginfo-1.54.0-3.module+el8.5.0+13074+d655d86c.x86_64.rpm
rust-debugsource-1.54.0-3.module+el8.5.0+13074+d655d86c.x86_64.rpm
rust-doc-1.54.0-3.module+el8.5.0+13074+d655d86c.x86_64.rpm
rust-std-static-1.54.0-3.module+el8.5.0+13074+d655d86c.x86_64.rpm
rust-std-static-wasm32-unknown-unknown-1.54.0-3.module+el8.5.0+13074+d655d86c.x86_64.rp
m
rust-toolset-1.54.0-1.module+el8.5.0+12195+effd8a03.x86_64.rpm
rustfmt-1.54.0-3.module+el8.5.0+13074+d655d86c.x86_64.rpm
rustfmt-debuginfo-1.54.0-3.module+el8.5.0+13074+d655d86c.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-42574
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/RHSB-2021-007
https://blog.rust-lang.org/2021/11/01/cve-2021-42574.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=M6vg
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung