Количество 19
Количество 19

CVE-2022-21658
Rust is a multi-paradigm, general-purpose programming language designed for performance and safety, especially safe concurrency. The Rust Security Response WG was notified that the `std::fs::remove_dir_all` standard library function is vulnerable a race condition enabling symlink following (CWE-363). An attacker could use this security issue to trick a privileged program into deleting files and directories the attacker couldn't otherwise access or delete. Rust 1.0.0 through Rust 1.58.0 is affected by this vulnerability with 1.58.1 containing a patch. Note that the following build targets don't have usable APIs to properly mitigate the attack, and are thus still vulnerable even with a patched toolchain: macOS before version 10.10 (Yosemite) and REDOX. We recommend everyone to update to Rust 1.58.1 as soon as possible, especially people developing programs expected to run in privileged contexts (including system daemons and setuid binaries), as those have the highest risk of being aff...

CVE-2022-21658
Rust is a multi-paradigm, general-purpose programming language designed for performance and safety, especially safe concurrency. The Rust Security Response WG was notified that the `std::fs::remove_dir_all` standard library function is vulnerable a race condition enabling symlink following (CWE-363). An attacker could use this security issue to trick a privileged program into deleting files and directories the attacker couldn't otherwise access or delete. Rust 1.0.0 through Rust 1.58.0 is affected by this vulnerability with 1.58.1 containing a patch. Note that the following build targets don't have usable APIs to properly mitigate the attack, and are thus still vulnerable even with a patched toolchain: macOS before version 10.10 (Yosemite) and REDOX. We recommend everyone to update to Rust 1.58.1 as soon as possible, especially people developing programs expected to run in privileged contexts (including system daemons and setuid binaries), as those have the highest risk of being aff...

CVE-2022-21658
Rust is a multi-paradigm, general-purpose programming language designed for performance and safety, especially safe concurrency. The Rust Security Response WG was notified that the `std::fs::remove_dir_all` standard library function is vulnerable a race condition enabling symlink following (CWE-363). An attacker could use this security issue to trick a privileged program into deleting files and directories the attacker couldn't otherwise access or delete. Rust 1.0.0 through Rust 1.58.0 is affected by this vulnerability with 1.58.1 containing a patch. Note that the following build targets don't have usable APIs to properly mitigate the attack, and are thus still vulnerable even with a patched toolchain: macOS before version 10.10 (Yosemite) and REDOX. We recommend everyone to update to Rust 1.58.1 as soon as possible, especially people developing programs expected to run in privileged contexts (including system daemons and setuid binaries), as those have the highest risk of being affect
CVE-2022-21658
Rust is a multi-paradigm, general-purpose programming language designe ...

openSUSE-SU-2022:0843-1
Security update for rust, rust1.58, rust1.59

openSUSE-SU-2022:0491-1
Security update for rust

openSUSE-SU-2022:0175-1
Security update for rust1.57

openSUSE-SU-2022:0171-1
Security update for rust1.55

openSUSE-SU-2022:0149-1
Security update for rust1.56

SUSE-SU-2022:0843-1
Security update for rust, rust1.58, rust1.59

SUSE-SU-2022:0491-1
Security update for rust

SUSE-SU-2022:0200-1
Security update for rust

SUSE-SU-2022:0175-1
Security update for rust1.57

SUSE-SU-2022:0171-1
Security update for rust1.55

SUSE-SU-2022:0149-1
Security update for rust1.56

RLSA-2022:1894
Moderate: rust-toolset:rhel8 security, bug fix, and enhancement update
ELSA-2022-1894
ELSA-2022-1894: rust-toolset:ol8 security, bug fix, and enhancement update (MODERATE)

BDU:2022-05167
Уязвимость функции std::fs::remove_dir_all языка программирования Rust, позволяющая нарушителю удалить произвольные системные файлы и каталоги

ROS-20220804-01
Уязвимость в стандартной библиотеке языка Rust
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-21658 Rust is a multi-paradigm, general-purpose programming language designed for performance and safety, especially safe concurrency. The Rust Security Response WG was notified that the `std::fs::remove_dir_all` standard library function is vulnerable a race condition enabling symlink following (CWE-363). An attacker could use this security issue to trick a privileged program into deleting files and directories the attacker couldn't otherwise access or delete. Rust 1.0.0 through Rust 1.58.0 is affected by this vulnerability with 1.58.1 containing a patch. Note that the following build targets don't have usable APIs to properly mitigate the attack, and are thus still vulnerable even with a patched toolchain: macOS before version 10.10 (Yosemite) and REDOX. We recommend everyone to update to Rust 1.58.1 as soon as possible, especially people developing programs expected to run in privileged contexts (including system daemons and setuid binaries), as those have the highest risk of being aff... | CVSS3: 7.3 | 1% Низкий | больше 3 лет назад |
![]() | CVE-2022-21658 Rust is a multi-paradigm, general-purpose programming language designed for performance and safety, especially safe concurrency. The Rust Security Response WG was notified that the `std::fs::remove_dir_all` standard library function is vulnerable a race condition enabling symlink following (CWE-363). An attacker could use this security issue to trick a privileged program into deleting files and directories the attacker couldn't otherwise access or delete. Rust 1.0.0 through Rust 1.58.0 is affected by this vulnerability with 1.58.1 containing a patch. Note that the following build targets don't have usable APIs to properly mitigate the attack, and are thus still vulnerable even with a patched toolchain: macOS before version 10.10 (Yosemite) and REDOX. We recommend everyone to update to Rust 1.58.1 as soon as possible, especially people developing programs expected to run in privileged contexts (including system daemons and setuid binaries), as those have the highest risk of being aff... | CVSS3: 5.3 | 1% Низкий | больше 3 лет назад |
![]() | CVE-2022-21658 Rust is a multi-paradigm, general-purpose programming language designed for performance and safety, especially safe concurrency. The Rust Security Response WG was notified that the `std::fs::remove_dir_all` standard library function is vulnerable a race condition enabling symlink following (CWE-363). An attacker could use this security issue to trick a privileged program into deleting files and directories the attacker couldn't otherwise access or delete. Rust 1.0.0 through Rust 1.58.0 is affected by this vulnerability with 1.58.1 containing a patch. Note that the following build targets don't have usable APIs to properly mitigate the attack, and are thus still vulnerable even with a patched toolchain: macOS before version 10.10 (Yosemite) and REDOX. We recommend everyone to update to Rust 1.58.1 as soon as possible, especially people developing programs expected to run in privileged contexts (including system daemons and setuid binaries), as those have the highest risk of being affect | CVSS3: 7.3 | 1% Низкий | больше 3 лет назад |
CVE-2022-21658 Rust is a multi-paradigm, general-purpose programming language designe ... | CVSS3: 7.3 | 1% Низкий | больше 3 лет назад | |
![]() | openSUSE-SU-2022:0843-1 Security update for rust, rust1.58, rust1.59 | 1% Низкий | больше 3 лет назад | |
![]() | openSUSE-SU-2022:0491-1 Security update for rust | 1% Низкий | больше 3 лет назад | |
![]() | openSUSE-SU-2022:0175-1 Security update for rust1.57 | 1% Низкий | больше 3 лет назад | |
![]() | openSUSE-SU-2022:0171-1 Security update for rust1.55 | 1% Низкий | больше 3 лет назад | |
![]() | openSUSE-SU-2022:0149-1 Security update for rust1.56 | 1% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2022:0843-1 Security update for rust, rust1.58, rust1.59 | 1% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2022:0491-1 Security update for rust | 1% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2022:0200-1 Security update for rust | 1% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2022:0175-1 Security update for rust1.57 | 1% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2022:0171-1 Security update for rust1.55 | 1% Низкий | больше 3 лет назад | |
![]() | SUSE-SU-2022:0149-1 Security update for rust1.56 | 1% Низкий | больше 3 лет назад | |
![]() | RLSA-2022:1894 Moderate: rust-toolset:rhel8 security, bug fix, and enhancement update | 1% Низкий | около 3 лет назад | |
ELSA-2022-1894 ELSA-2022-1894: rust-toolset:ol8 security, bug fix, and enhancement update (MODERATE) | около 3 лет назад | |||
![]() | BDU:2022-05167 Уязвимость функции std::fs::remove_dir_all языка программирования Rust, позволяющая нарушителю удалить произвольные системные файлы и каталоги | CVSS3: 9.8 | 1% Низкий | больше 3 лет назад |
![]() | ROS-20220804-01 Уязвимость в стандартной библиотеке языка Rust | 1% Низкий | почти 3 года назад |
Уязвимостей на страницу