Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201812-11 ] Rust: Multiple vulnerabilities
Date: Sun, 30 Dec 2018 21:22:29
Message-Id: a57a37b0-c322-48c3-a30f-da5dfb83581c@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201812-11
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Rust: Multiple vulnerabilities
9 Date: December 30, 2018
10 Bugs: #662904
11 ID: 201812-11
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Rust, the worst which may
19 allow local attackers to execute arbitrary code.
20
21 Background
22 ==========
23
24 A systems programming language that runs blazingly fast, prevents
25 segfaults, and guarantees thread safety.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 dev-lang/rust < 1.29.1 >= 1.29.1
34 2 dev-lang/rust-bin < 1.29.1 >= 1.29.1
35 -------------------------------------------------------------------
36 2 affected packages
37
38 Description
39 ===========
40
41 Multiple vulnerabilities have been discovered in Rust. Please review
42 the CVE identifiers referenced below for details.
43
44 Impact
45 ======
46
47 A remote attacker able to control the value passed to Rust's
48 str::repeat function could possibly cause a Denial of Service
49 condition.
50
51 In addition, a local attacker could trick another user into executing
52 arbitrary code when using rustdoc.
53
54 Workaround
55 ==========
56
57 There is no known workaround at this time.
58
59 Resolution
60 ==========
61
62 All Rust users should upgrade to the latest version:
63
64 # emerge --sync
65 # emerge --ask --oneshot --verbose ">=dev-lang/rust-1.29.1"
66
67 All Rust binary users should upgrade to the latest version:
68
69 # emerge --sync
70 # emerge --ask --oneshot --verbose ">=dev-lang/rust-bin-1.29.1"
71
72 References
73 ==========
74
75 [ 1 ] CVE-2018-1000622
76 https://nvd.nist.gov/vuln/detail/CVE-2018-1000622
77 [ 2 ] CVE-2018-1000810
78 https://nvd.nist.gov/vuln/detail/CVE-2018-1000810
79
80 Availability
81 ============
82
83 This GLSA and any updates to it are available for viewing at
84 the Gentoo Security Website:
85
86 https://security.gentoo.org/glsa/201812-11
87
88 Concerns?
89 =========
90
91 Security is a primary focus of Gentoo Linux and ensuring the
92 confidentiality and security of our users' machines is of utmost
93 importance to us. Any security concerns should be addressed to
94 security@g.o or alternatively, you may file a bug at
95 https://bugs.gentoo.org.
96
97 License
98 =======
99
100 Copyright 2018 Gentoo Foundation, Inc; referenced text
101 belongs to its owner(s).
102
103 The contents of this document are licensed under the
104 Creative Commons - Attribution / Share Alike license.
105
106 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature