what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-4635-01

Red Hat Security Advisory 2023-4635-01
Posted Aug 15, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4635-01 - Rust Toolset provides the Rust programming language compiler rustc, the cargo build tool and dependency manager, and required libraries.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-38497
SHA-256 | db26cb8a873428f876f2e7a4529ec2cf4d6d15c79d795501246c879819b52631

Red Hat Security Advisory 2023-4635-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rust-toolset:rhel8 security update
Advisory ID: RHSA-2023:4635-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4635
Issue date: 2023-08-14
CVE Names: CVE-2023-38497
=====================================================================

1. Summary:

An update for the rust-toolset:rhel8 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Rust Toolset provides the Rust programming language compiler rustc, the
cargo build tool and dependency manager, and required libraries.

Security Fix(es):

* rust-cargo: cargo does not respect the umask when extracting dependencies
(CVE-2023-38497)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2228038 - CVE-2023-38497 rust-cargo: cargo does not respect the umask when extracting dependencies

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
rust-1.66.1-2.module+el8.8.0+19613+f0bba33b.src.rpm

aarch64:
cargo-1.66.1-2.module+el8.8.0+19613+f0bba33b.aarch64.rpm
cargo-debuginfo-1.66.1-2.module+el8.8.0+19613+f0bba33b.aarch64.rpm
clippy-1.66.1-2.module+el8.8.0+19613+f0bba33b.aarch64.rpm
clippy-debuginfo-1.66.1-2.module+el8.8.0+19613+f0bba33b.aarch64.rpm
rust-1.66.1-2.module+el8.8.0+19613+f0bba33b.aarch64.rpm
rust-analysis-1.66.1-2.module+el8.8.0+19613+f0bba33b.aarch64.rpm
rust-analyzer-1.66.1-2.module+el8.8.0+19613+f0bba33b.aarch64.rpm
rust-analyzer-debuginfo-1.66.1-2.module+el8.8.0+19613+f0bba33b.aarch64.rpm
rust-debuginfo-1.66.1-2.module+el8.8.0+19613+f0bba33b.aarch64.rpm
rust-debugsource-1.66.1-2.module+el8.8.0+19613+f0bba33b.aarch64.rpm
rust-doc-1.66.1-2.module+el8.8.0+19613+f0bba33b.aarch64.rpm
rust-std-static-1.66.1-2.module+el8.8.0+19613+f0bba33b.aarch64.rpm
rust-std-static-wasm32-unknown-unknown-1.66.1-2.module+el8.8.0+19613+f0bba33b.aarch64.rpm
rust-std-static-wasm32-wasi-1.66.1-2.module+el8.8.0+19613+f0bba33b.aarch64.rpm
rust-toolset-1.66.1-2.module+el8.8.0+19613+f0bba33b.aarch64.rpm
rustfmt-1.66.1-2.module+el8.8.0+19613+f0bba33b.aarch64.rpm
rustfmt-debuginfo-1.66.1-2.module+el8.8.0+19613+f0bba33b.aarch64.rpm

noarch:
rust-debugger-common-1.66.1-2.module+el8.8.0+19613+f0bba33b.noarch.rpm
rust-gdb-1.66.1-2.module+el8.8.0+19613+f0bba33b.noarch.rpm
rust-lldb-1.66.1-2.module+el8.8.0+19613+f0bba33b.noarch.rpm
rust-src-1.66.1-2.module+el8.8.0+19613+f0bba33b.noarch.rpm

ppc64le:
cargo-1.66.1-2.module+el8.8.0+19613+f0bba33b.ppc64le.rpm
cargo-debuginfo-1.66.1-2.module+el8.8.0+19613+f0bba33b.ppc64le.rpm
clippy-1.66.1-2.module+el8.8.0+19613+f0bba33b.ppc64le.rpm
clippy-debuginfo-1.66.1-2.module+el8.8.0+19613+f0bba33b.ppc64le.rpm
rust-1.66.1-2.module+el8.8.0+19613+f0bba33b.ppc64le.rpm
rust-analysis-1.66.1-2.module+el8.8.0+19613+f0bba33b.ppc64le.rpm
rust-analyzer-1.66.1-2.module+el8.8.0+19613+f0bba33b.ppc64le.rpm
rust-analyzer-debuginfo-1.66.1-2.module+el8.8.0+19613+f0bba33b.ppc64le.rpm
rust-debuginfo-1.66.1-2.module+el8.8.0+19613+f0bba33b.ppc64le.rpm
rust-debugsource-1.66.1-2.module+el8.8.0+19613+f0bba33b.ppc64le.rpm
rust-doc-1.66.1-2.module+el8.8.0+19613+f0bba33b.ppc64le.rpm
rust-std-static-1.66.1-2.module+el8.8.0+19613+f0bba33b.ppc64le.rpm
rust-std-static-wasm32-unknown-unknown-1.66.1-2.module+el8.8.0+19613+f0bba33b.ppc64le.rpm
rust-std-static-wasm32-wasi-1.66.1-2.module+el8.8.0+19613+f0bba33b.ppc64le.rpm
rust-toolset-1.66.1-2.module+el8.8.0+19613+f0bba33b.ppc64le.rpm
rustfmt-1.66.1-2.module+el8.8.0+19613+f0bba33b.ppc64le.rpm
rustfmt-debuginfo-1.66.1-2.module+el8.8.0+19613+f0bba33b.ppc64le.rpm

s390x:
cargo-1.66.1-2.module+el8.8.0+19613+f0bba33b.s390x.rpm
cargo-debuginfo-1.66.1-2.module+el8.8.0+19613+f0bba33b.s390x.rpm
clippy-1.66.1-2.module+el8.8.0+19613+f0bba33b.s390x.rpm
clippy-debuginfo-1.66.1-2.module+el8.8.0+19613+f0bba33b.s390x.rpm
rust-1.66.1-2.module+el8.8.0+19613+f0bba33b.s390x.rpm
rust-analysis-1.66.1-2.module+el8.8.0+19613+f0bba33b.s390x.rpm
rust-analyzer-1.66.1-2.module+el8.8.0+19613+f0bba33b.s390x.rpm
rust-analyzer-debuginfo-1.66.1-2.module+el8.8.0+19613+f0bba33b.s390x.rpm
rust-debuginfo-1.66.1-2.module+el8.8.0+19613+f0bba33b.s390x.rpm
rust-debugsource-1.66.1-2.module+el8.8.0+19613+f0bba33b.s390x.rpm
rust-doc-1.66.1-2.module+el8.8.0+19613+f0bba33b.s390x.rpm
rust-std-static-1.66.1-2.module+el8.8.0+19613+f0bba33b.s390x.rpm
rust-toolset-1.66.1-2.module+el8.8.0+19613+f0bba33b.s390x.rpm
rustfmt-1.66.1-2.module+el8.8.0+19613+f0bba33b.s390x.rpm
rustfmt-debuginfo-1.66.1-2.module+el8.8.0+19613+f0bba33b.s390x.rpm

x86_64:
cargo-1.66.1-2.module+el8.8.0+19613+f0bba33b.x86_64.rpm
cargo-debuginfo-1.66.1-2.module+el8.8.0+19613+f0bba33b.x86_64.rpm
clippy-1.66.1-2.module+el8.8.0+19613+f0bba33b.x86_64.rpm
clippy-debuginfo-1.66.1-2.module+el8.8.0+19613+f0bba33b.x86_64.rpm
rust-1.66.1-2.module+el8.8.0+19613+f0bba33b.x86_64.rpm
rust-analysis-1.66.1-2.module+el8.8.0+19613+f0bba33b.x86_64.rpm
rust-analyzer-1.66.1-2.module+el8.8.0+19613+f0bba33b.x86_64.rpm
rust-analyzer-debuginfo-1.66.1-2.module+el8.8.0+19613+f0bba33b.x86_64.rpm
rust-debuginfo-1.66.1-2.module+el8.8.0+19613+f0bba33b.x86_64.rpm
rust-debugsource-1.66.1-2.module+el8.8.0+19613+f0bba33b.x86_64.rpm
rust-doc-1.66.1-2.module+el8.8.0+19613+f0bba33b.x86_64.rpm
rust-std-static-1.66.1-2.module+el8.8.0+19613+f0bba33b.x86_64.rpm
rust-std-static-wasm32-unknown-unknown-1.66.1-2.module+el8.8.0+19613+f0bba33b.x86_64.rpm
rust-std-static-wasm32-wasi-1.66.1-2.module+el8.8.0+19613+f0bba33b.x86_64.rpm
rust-toolset-1.66.1-2.module+el8.8.0+19613+f0bba33b.x86_64.rpm
rustfmt-1.66.1-2.module+el8.8.0+19613+f0bba33b.x86_64.rpm
rustfmt-debuginfo-1.66.1-2.module+el8.8.0+19613+f0bba33b.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-38497
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJk2ozbAAoJENzjgjWX9erEVpEP/0hiApFigMqLiLBLd5B6ktf4
ruTEx7AXpA9drO1BmkQEwJlp0Nlr5zbOzacV62rPc7AuxQh5EKpjKRRvUzew29Ae
j9tkEfpSPm1/qeY5cHtumaVDapdxY0zhe771sL0F99MxucpQkp3Okk+AK8gLC5nf
0lFmBmnWCcGa6ODIez6JJPx/ghzREYzeS0Gg9FlFDBm0pP3LXoVGOZpr5R6RCTWt
6BYyaYWWwYWU8Yu2P0p5cMO4X6sM5wPTUsmQyXVBcjFAsT9vUGMiY0v0JyeXHb2c
vrZekj6yXHVfmG3KlPbqRwosBkKY1IqWJXkiz5pKrZNNoy21uIqDjdU7ERLsGxMn
ZgozMGlkbBNch3Fx/EIhNyp+aY7QKipnTfCPTvPQ0ZC01T2lZkmjNe0k7OdqJz8g
ACLq4xz7SLhdH+xHPtSs7ARg6W9bcGvLQCrgXgJoVTf/L3LWbQ7AAFa3orSwZ8QX
Me8MadVJTKFZ6pq+MaOqKzqLnmkvpl+KqGYWpLKIC4hXKP87QNd870dNMBNyVgjG
CtoJxwl8FFwJba5GUc9EWXo+eSpv2kvcTEcTMtzJSiprdlFaFpwWC2OS6Tju5UNq
gfmcNGhgXoX8Z4QOH38gsHZTvg9BBYSIPG/XRKi2AGac2TfpHOwLG/AUW4oyUSvg
WzuJxXfhZZXj27mWAGnq
=ZDuF
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close