RHEL 8 : rust-toolset:rhel8 (RHSA-2021:3063)

critical Nessus Plugin ID 152449

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2021:3063 advisory.

Rust Toolset provides the Rust programming language compiler rustc, the cargo build tool and dependency manager, and required libraries.

The following packages have been upgraded to a later upstream version: rust (1.52.1). (BZ#1953002)

Security Fix(es):

* rust: optimization for joining strings can cause uninitialized bytes to be exposed (CVE-2020-36323)

* rust: heap-based buffer overflow in read_to_end() because it does not validate the return value from Read in an unsafe context (CVE-2021-28875)

* rust: panic safety issue in Zip implementation (CVE-2021-28876)

* rust: memory safety violation in Zip implementation for nested iter::Zips (CVE-2021-28877)

* rust: memory safety violation in Zip implementation when next_back() and next() are used together (CVE-2021-28878)

* rust: integer overflow in the Zip implementation can lead to a buffer overflow (CVE-2021-28879)

* rust: double free in Vec::from_iter function if freeing the element panics (CVE-2021-31162)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

For information on usage, see Using Rust Toolset linked in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?88449028

http://www.nessus.org/u?fd5249a1

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2021:3063

https://bugzilla.redhat.com/show_bug.cgi?id=1949194

https://bugzilla.redhat.com/show_bug.cgi?id=1949198

https://bugzilla.redhat.com/show_bug.cgi?id=1949204

https://bugzilla.redhat.com/show_bug.cgi?id=1949207

https://bugzilla.redhat.com/show_bug.cgi?id=1949211

https://bugzilla.redhat.com/show_bug.cgi?id=1950396

https://bugzilla.redhat.com/show_bug.cgi?id=1950398

Plugin Details

Severity: Critical

ID: 152449

File Name: redhat-RHSA-2021-3063.nasl

Version: 1.10

Type: local

Agent: unix

Published: 8/11/2021

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-31162

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:rust-toolset, p-cpe:/a:redhat:enterprise_linux:cargo, p-cpe:/a:redhat:enterprise_linux:rust-analysis, p-cpe:/a:redhat:enterprise_linux:clippy, p-cpe:/a:redhat:enterprise_linux:rust-gdb, p-cpe:/a:redhat:enterprise_linux:rust-debugger-common, p-cpe:/a:redhat:enterprise_linux:rust-lldb, p-cpe:/a:redhat:enterprise_linux:rust-src, p-cpe:/a:redhat:enterprise_linux:rust-doc, p-cpe:/a:redhat:enterprise_linux:rust-std-static, p-cpe:/a:redhat:enterprise_linux:rustfmt, p-cpe:/a:redhat:enterprise_linux:rust, p-cpe:/a:redhat:enterprise_linux:cargo-doc, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:rls

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/10/2021

Vulnerability Publication Date: 4/11/2021

Reference Information

CVE: CVE-2020-36323, CVE-2021-28875, CVE-2021-28876, CVE-2021-28877, CVE-2021-28878, CVE-2021-28879, CVE-2021-31162

CWE: 119, 20, 416

RHSA: 2021:3063