Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

fstec логотип

BDU:2022-05167

Опубликовано: 23 янв. 2022
Источник: fstec
CVSS3: 9.8
CVSS2: 10
EPSS Низкий

Описание

Уязвимость функции std::fs::remove_dir_all языка программирования Rust связана с ошибками синхронизации при использовании общего ресурса («Ситуация гонки»). Эксплуатация уязвимости может позволить нарушителю удалить произвольные системные файлы и каталоги

Вендор

Red Hat Inc.
Сообщество свободного программного обеспечения
Fedora Project
ООО «Ред Софт»
Apple Inc.
The Rust Foundation
АО "НППКТ"

Наименование ПО

Red Hat Enterprise Linux
Debian GNU/Linux
Fedora
РЕД ОС
Mac OS
Rust
iOS
iPadOS
tvOS
watchOS
ОСОН ОСнова Оnyx

Версия ПО

8 (Red Hat Enterprise Linux)
10 (Debian GNU/Linux)
34 (Fedora)
11 (Debian GNU/Linux)
35 (Fedora)
7.3 (РЕД ОС)
9 (Red Hat Enterprise Linux)
Monterey до 12.3 (Mac OS)
от 1.0.0 до 1.58.0 включительно (Rust)
до 15.4 (iOS)
до 15.4 (iPadOS)
до 15.4 (tvOS)
до 8.5 (watchOS)
до 2.6 (ОСОН ОСнова Оnyx)
до 2.9 (ОСОН ОСнова Оnyx)

Тип ПО

Операционная система
Прикладное ПО информационных систем

Операционные системы и аппаратные платформы

Red Hat Inc. Red Hat Enterprise Linux 8
Сообщество свободного программного обеспечения Debian GNU/Linux 10
Fedora Project Fedora 34
Сообщество свободного программного обеспечения Debian GNU/Linux 11
Fedora Project Fedora 35
ООО «Ред Софт» РЕД ОС 7.3
Red Hat Inc. Red Hat Enterprise Linux 9
Apple Inc. Mac OS Monterey до 12.3
Apple Inc. iOS до 15.4
Apple Inc. iPadOS до 15.4
Apple Inc. tvOS до 15.4
Apple Inc. watchOS до 8.5
АО "НППКТ" ОСОН ОСнова Оnyx до 2.6
АО "НППКТ" ОСОН ОСнова Оnyx до 2.9

Уровень опасности уязвимости

Критический уровень опасности (базовая оценка CVSS 2.0 составляет 10)
Критический уровень опасности (базовая оценка CVSS 3.0 составляет 9,8)

Возможные меры по устранению уязвимости

Использование рекомендаций:
Для Rust:
https://github.com/rust-lang/rust/pull/93110/commits/32ed6e599bb4722efefd78bbc9cd7ec4613cb946
https://github.com/rust-lang/rust/pull/93110/commits/406cc071d6cfdfdb678bf3d83d766851de95abaf
https://github.com/rust-lang/rust/pull/93110/commits/4f0ad1c92ca08da6e8dc17838070975762f59714
Для РедОС:
http://repo.red-soft.ru/redos/7.3c/x86_64/updates/
https://redos.red-soft.ru/support/secure/uyazvimosti/uyazvimost-v-standartnoy-biblioteke-yazyka-rust-cve-2022-21658/
Для Debian GNU/Linux:
https://security-tracker.debian.org/tracker/CVE-2022-21658
Для Fedora:
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7JKZDTBMGAWIFJSNWKBMPO5EAKRR4BEW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BK32QZLHDC2OVLPKTUHNT2G3VHWHD4LX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63NH72Q7UHJM5V3IVYRI7LVBGGFQMSQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKGTACKMKAPRDPWPTU26GYWBELIRFF5N/
Для программных продуктов Apple Inc.:
https://support.apple.com/kb/HT213182
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213186
https://support.apple.com/kb/HT213193
Для ОСОН ОСнова Оnyx:
Обновление программного обеспечения rustc-mozilla до версии 1.59.0+dfsg1-1~deb10u3.osnova1
Для ОСОН ОСнова Оnyx:
Обновление программного обеспечения rustc до версии 1.70.0+dfsg1-1osnova1

Статус уязвимости

Подтверждена производителем

Наличие эксплойта

Существует в открытом доступе

Информация об устранении

Уязвимость устранена

Идентификаторы других систем описаний уязвимостей

EPSS

Процентиль: 74%
0.00866
Низкий

9.8 Critical

CVSS3

10 Critical

CVSS2

Связанные уязвимости

redos
почти 3 года назад

Уязвимость в стандартной библиотеке языка Rust

CVSS3: 7.3
ubuntu
больше 3 лет назад

Rust is a multi-paradigm, general-purpose programming language designed for performance and safety, especially safe concurrency. The Rust Security Response WG was notified that the `std::fs::remove_dir_all` standard library function is vulnerable a race condition enabling symlink following (CWE-363). An attacker could use this security issue to trick a privileged program into deleting files and directories the attacker couldn't otherwise access or delete. Rust 1.0.0 through Rust 1.58.0 is affected by this vulnerability with 1.58.1 containing a patch. Note that the following build targets don't have usable APIs to properly mitigate the attack, and are thus still vulnerable even with a patched toolchain: macOS before version 10.10 (Yosemite) and REDOX. We recommend everyone to update to Rust 1.58.1 as soon as possible, especially people developing programs expected to run in privileged contexts (including system daemons and setuid binaries), as those have the highest risk of being aff...

CVSS3: 5.3
redhat
больше 3 лет назад

Rust is a multi-paradigm, general-purpose programming language designed for performance and safety, especially safe concurrency. The Rust Security Response WG was notified that the `std::fs::remove_dir_all` standard library function is vulnerable a race condition enabling symlink following (CWE-363). An attacker could use this security issue to trick a privileged program into deleting files and directories the attacker couldn't otherwise access or delete. Rust 1.0.0 through Rust 1.58.0 is affected by this vulnerability with 1.58.1 containing a patch. Note that the following build targets don't have usable APIs to properly mitigate the attack, and are thus still vulnerable even with a patched toolchain: macOS before version 10.10 (Yosemite) and REDOX. We recommend everyone to update to Rust 1.58.1 as soon as possible, especially people developing programs expected to run in privileged contexts (including system daemons and setuid binaries), as those have the highest risk of being aff...

CVSS3: 7.3
nvd
больше 3 лет назад

Rust is a multi-paradigm, general-purpose programming language designed for performance and safety, especially safe concurrency. The Rust Security Response WG was notified that the `std::fs::remove_dir_all` standard library function is vulnerable a race condition enabling symlink following (CWE-363). An attacker could use this security issue to trick a privileged program into deleting files and directories the attacker couldn't otherwise access or delete. Rust 1.0.0 through Rust 1.58.0 is affected by this vulnerability with 1.58.1 containing a patch. Note that the following build targets don't have usable APIs to properly mitigate the attack, and are thus still vulnerable even with a patched toolchain: macOS before version 10.10 (Yosemite) and REDOX. We recommend everyone to update to Rust 1.58.1 as soon as possible, especially people developing programs expected to run in privileged contexts (including system daemons and setuid binaries), as those have the highest risk of being affect

CVSS3: 7.3
debian
больше 3 лет назад

Rust is a multi-paradigm, general-purpose programming language designe ...

EPSS

Процентиль: 74%
0.00866
Низкий

9.8 Critical

CVSS3

10 Critical

CVSS2