Executive Summary

Informations
Name CVE-2022-21658 First vendor Publication 2022-01-20
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H
Overall CVSS Score 6.3
Base Score 6.3 Environmental Score 6.3
impact SubScore 5.2 Temporal Score 6.3
Exploitabality Sub Score 1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:P/A:P)
Cvss Base Score 3.3 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Rust is a multi-paradigm, general-purpose programming language designed for performance and safety, especially safe concurrency. The Rust Security Response WG was notified that the `std::fs::remove_dir_all` standard library function is vulnerable a race condition enabling symlink following (CWE-363). An attacker could use this security issue to trick a privileged program into deleting files and directories the attacker couldn't otherwise access or delete. Rust 1.0.0 through Rust 1.58.0 is affected by this vulnerability with 1.58.1 containing a patch. Note that the following build targets don't have usable APIs to properly mitigate the attack, and are thus still vulnerable even with a patched toolchain: macOS before version 10.10 (Yosemite) and REDOX. We recommend everyone to update to Rust 1.58.1 as soon as possible, especially people developing programs expected to run in privileged contexts (including system daemons and setuid binaries), as those have the highest risk of being affected by this. Note that adding checks in your codebase before calling remove_dir_all will not mitigate the vulnerability, as they would also be vulnerable to race conditions like remove_dir_all itself. The existing mitigation is working as intended outside of race conditions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21658

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition
50 % CWE-363 Race Condition Enabling Link Following

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 9
Os 6
Os 172
Os 29
Os 51
Os 13
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://github.com/rust-lang/rust/security/advisories/GHSA-r9cc-f5pr-p3j2
https://support.apple.com/kb/HT213182
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213186
https://support.apple.com/kb/HT213193
GENTOO https://security.gentoo.org/glsa/202210-09
MISC https://blog.rust-lang.org/2022/01/20/cve-2022-21658.html
https://github.com/rust-lang/rust/pull/93110
https://github.com/rust-lang/rust/pull/93110/commits/32ed6e599bb4722efefd78bb...
https://github.com/rust-lang/rust/pull/93110/commits/406cc071d6cfdfdb678bf3d8...
https://github.com/rust-lang/rust/pull/93110/commits/4f0ad1c92ca08da6e8dc1783...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 02:31:58
  • Multiple Updates
2024-02-01 12:26:06
  • Multiple Updates
2023-11-07 21:33:00
  • Multiple Updates
2023-09-05 13:26:22
  • Multiple Updates
2023-09-05 01:25:33
  • Multiple Updates
2023-09-02 13:24:42
  • Multiple Updates
2023-09-02 01:25:57
  • Multiple Updates
2023-08-23 02:16:31
  • Multiple Updates
2023-08-12 13:30:58
  • Multiple Updates
2023-08-12 01:25:12
  • Multiple Updates
2023-08-11 13:23:00
  • Multiple Updates
2023-08-11 01:26:01
  • Multiple Updates
2023-08-06 13:20:44
  • Multiple Updates
2023-08-06 01:24:55
  • Multiple Updates
2023-08-04 13:21:08
  • Multiple Updates
2023-08-04 01:25:17
  • Multiple Updates
2023-07-14 13:21:10
  • Multiple Updates
2023-07-14 01:25:02
  • Multiple Updates
2023-03-29 02:23:05
  • Multiple Updates
2023-03-28 12:25:13
  • Multiple Updates
2023-01-10 02:11:17
  • Multiple Updates
2022-11-15 02:04:06
  • Multiple Updates
2022-11-03 13:05:59
  • Multiple Updates
2022-10-29 02:03:58
  • Multiple Updates
2022-10-19 17:27:39
  • Multiple Updates
2022-10-16 21:27:19
  • Multiple Updates
2022-05-26 09:27:38
  • Multiple Updates
2022-03-25 17:23:08
  • Multiple Updates
2022-02-14 17:23:04
  • Multiple Updates
2022-02-09 09:23:11
  • Multiple Updates
2022-01-31 21:22:55
  • Multiple Updates
2022-01-25 09:22:55
  • Multiple Updates
2022-01-20 21:22:57
  • First insertion