cvrf2cusa/cvrf/2024/cvrf-openEuler-SA-2024-1811.xml

157 lines
18 KiB
XML
Raw Permalink Normal View History

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for rust is now available for openEuler-22.03-LTS-SP1</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2024-1811</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2024-07-05</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2024-07-05</InitialReleaseDate>
<CurrentReleaseDate>2024-07-05</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2024-07-05</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">rust security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for rust is now available for openEuler-22.03-LTS-SP1</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Rust is a systems programming language focused on three goals:safety, speed,and concurrency.It maintains these goals without having a garbage collector, making it a useful language for a number of use cases other languages are not good at: embedding in other languages, programs with specific space and time requirements,and writing low-level code, like device drivers and operating systems. It improves on current languages targeting this space by having a number of compile-time safety checks that produce no runtime overhead,while eliminating all data races.
Security Fix(es):
Cargo is a package manager for the rust programming language. After a package is downloaded, Cargo extracts its source code in the ~/.cargo folder on disk, making it available to the Rust projects it builds. To record when an extraction is successful, Cargo writes &quot;ok&quot; to the .cargo-ok file at the root of the extracted source code once it extracted all the files. It was discovered that Cargo allowed packages to contain a .cargo-ok symbolic link, which Cargo would extract. Then, when Cargo attempted to write &quot;ok&quot; into .cargo-ok, it would actually replace the first two bytes of the file the symlink pointed to with ok. This would allow an attacker to corrupt one file on the machine using Cargo to extract the package. Note that by design Cargo allows code execution at build time, due to build scripts and procedural macros. The vulnerabilities in this advisory allow performing a subset of the possible damage in a harder to track down way. Your dependencies must still be trusted if you want to be protected from attacks, as it&apos;s possible to perform the same attacks with build scripts and procedural macros. The vulnerability is present in all versions of Cargo. Rust 1.64, to be released on September 22nd, will include a fix for it. Since the vulnerability is just a more limited way to accomplish what a malicious build scripts or procedural macros can do, we decided not to publish Rust point releases backporting the security fix. Patch files are available for Rust 1.63.0 are available in the wg-security-response repository for people building their own toolchain.
Mitigations We recommend users of alternate registries to exercise care in which package they download, by only including trusted dependencies in their projects. Please note that even with these vulnerabilities fixed, by design Cargo allows arbitrary code execution at build time thanks to build scripts and procedural macros: a malicious dependency will be able to cause damage regardless of these vulnerabilities. crates.io implemented server-side checks to reject these kinds of packages years ago, and there are no packages on crates.io exploiting these vulnerabilities. crates.io users still need to exercise care in choosing their dependencies though, as remote code execution is allowed by design there as well.(CVE-2022-36113)
Cargo is a package manager for the rust programming language. It was discovered that Cargo did not limit the amount of data extracted from compressed archives. An attacker could upload to an alternate registry a specially crafted package that extracts way more data than its size (also known as a &quot;zip bomb&quot;), exhausting the disk space on the machine using Cargo to download the package. Note that by design Cargo allows code execution at build time, due to build scripts and procedural macros. The vulnerabilities in this advisory allow performing a subset of the possible damage in a harder to track down way. Your dependencies must still be trusted if you want to be protected from attacks, as it&apos;s possible to perform the same attacks with build scripts and procedural macros. The vulnerability is present in all versions of Cargo. Rust 1.64, to be released on September 22nd, will include a fix for it. Since the vulnerability is just a more limited way to accomplish what a malicious build scripts or procedural macros can do, we decided not to publish Rust point releases backporting the security fix. Patch files are available for Rust 1.63.0 are available in the wg-security-response repository for people building their own toolchain. We recommend users of alternate registries to excercise care in which package they download, by only including trusted dependencies in their projects. Please note that even with these vulnerabilities fixed, by design Cargo allows arbitrary code execution at build time thanks to build scripts and procedural macros: a malicious dependency will be able to cause damage regardless of these vulnerabilities. crates.io implemented server-side checks to reject these kinds of packages years ago, and there are no packages on crates.io exploiting these vulnerabilities. crates.io users still need to excercise care in choosing their dependencies though, as the same concerns about build scripts and procedural macros apply here.(CVE-2022-36114)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for rust is now available for openEuler-22.03-LTS-SP1.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">rust</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1811</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2022-36113</URL>
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2022-36114</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-36113</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-36114</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-22.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openEuler-22.03-LTS-SP1</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="cargo-1.60.0-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">cargo-1.60.0-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clippy-1.60.0-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clippy-1.60.0-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="rls-1.60.0-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">rls-1.60.0-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="rust-1.60.0-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">rust-1.60.0-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="rust-analysis-1.60.0-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">rust-analysis-1.60.0-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="rust-debuginfo-1.60.0-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">rust-debuginfo-1.60.0-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="rust-debugsource-1.60.0-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">rust-debugsource-1.60.0-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="rust-help-1.60.0-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">rust-help-1.60.0-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="rust-std-static-1.60.0-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">rust-std-static-1.60.0-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="rustfmt-1.60.0-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">rustfmt-1.60.0-4.oe2203sp1.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="cargo-1.60.0-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">cargo-1.60.0-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clippy-1.60.0-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clippy-1.60.0-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="rls-1.60.0-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">rls-1.60.0-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="rust-1.60.0-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">rust-1.60.0-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="rust-analysis-1.60.0-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">rust-analysis-1.60.0-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="rust-debuginfo-1.60.0-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">rust-debuginfo-1.60.0-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="rust-debugsource-1.60.0-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">rust-debugsource-1.60.0-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="rust-help-1.60.0-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">rust-help-1.60.0-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="rust-std-static-1.60.0-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">rust-std-static-1.60.0-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="rustfmt-1.60.0-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">rustfmt-1.60.0-4.oe2203sp1.x86_64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="rust-1.60.0-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">rust-1.60.0-4.oe2203sp1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="rust-debugger-common-1.60.0-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">rust-debugger-common-1.60.0-4.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="rust-gdb-1.60.0-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">rust-gdb-1.60.0-4.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="rust-lldb-1.60.0-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">rust-lldb-1.60.0-4.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="rust-src-1.60.0-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">rust-src-1.60.0-4.oe2203sp1.noarch.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">Cargo is a package manager for the rust programming language. After a package is downloaded, Cargo extracts its source code in the ~/.cargo folder on disk, making it available to the Rust projects it builds. To record when an extraction is successful, Cargo writes ok to the .cargo-ok file at the root of the extracted source code once it extracted all the files. It was discovered that Cargo allowed packages to contain a .cargo-ok symbolic link, which Cargo would extract. Then, when Cargo attempted to write ok into .cargo-ok, it would actually replace the first two bytes of the file the symlink pointed to with ok. This would allow an attacker to corrupt one file on the machine using Cargo to extract the package. Note that by design Cargo allows code execution at build time, due to build scripts and procedural macros. The vulnerabilities in this advisory allow performing a subset of the possible damage in a harder to track down way. Your dependencies must still be trusted if you want to be protected from attacks, as it s possible to perform the same attacks with build scripts and procedural macros. The vulnerability is present in all versions of Cargo. Rust 1.64, to be released on September 22nd, will include a fix for it. Since the vulnerability is just a more limited way to accomplish what a malicious build scripts or procedural macros can do, we decided not to publish Rust point releases backporting the security fix. Patch files are available for Rust 1.63.0 are available in the wg-security-response repository for people building their own toolchain.Mitigations We recommend users of alternate registries to exercise care in which package they download, by only including trusted dependencies in their projects. Please note that even with these vulnerabilities fixed, by design Cargo allows arbitrary code execution at build time thanks to build scripts and procedural macros: a malicious dependency will be able to cause damage regardless of these vulnerabilities. crates.io implemented server-side checks to reject these kinds of packages years ago, and there are no packages on crates.io exploiting these vulnerabilities. crates.io users still need to exercise care in choosing their dependencies though, as remote code execution is allowed by design there as well.</Note>
</Notes>
<ReleaseDate>2024-07-05</ReleaseDate>
<CVE>CVE-2022-36113</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>8.1</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>rust security update</Description>
<DATE>2024-07-05</DATE>
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1811</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">Cargo is a package manager for the rust programming language. It was discovered that Cargo did not limit the amount of data extracted from compressed archives. An attacker could upload to an alternate registry a specially crafted package that extracts way more data than its size (also known as a zip bomb ), exhausting the disk space on the machine using Cargo to download the package. Note that by design Cargo allows code execution at build time, due to build scripts and procedural macros. The vulnerabilities in this advisory allow performing a subset of the possible damage in a harder to track down way. Your dependencies must still be trusted if you want to be protected from attacks, as it s possible to perform the same attacks with build scripts and procedural macros. The vulnerability is present in all versions of Cargo. Rust 1.64, to be released on September 22nd, will include a fix for it. Since the vulnerability is just a more limited way to accomplish what a malicious build scripts or procedural macros can do, we decided not to publish Rust point releases backporting the security fix. Patch files are available for Rust 1.63.0 are available in the wg-security-response repository for people building their own toolchain. We recommend users of alternate registries to excercise care in which package they download, by only including trusted dependencies in their projects. Please note that even with these vulnerabilities fixed, by design Cargo allows arbitrary code execution at build time thanks to build scripts and procedural macros: a malicious dependency will be able to cause damage regardless of these vulnerabilities. crates.io implemented server-side checks to reject these kinds of packages years ago, and there are no packages on crates.io exploiting these vulnerabilities. crates.io users still need to excercise care in choosing their dependencies though, as the same concerns about build scripts and procedural macros apply here.</Note>
</Notes>
<ReleaseDate>2024-07-05</ReleaseDate>
<CVE>CVE-2022-36114</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>6.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>rust security update</Description>
<DATE>2024-07-05</DATE>
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1811</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>