ID

VAR-202201-1926


CVE

CVE-2022-21658


TITLE

Rust  In  Time-of-check Time-of-use (TOCTOU)  Race condition vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2022-004144

DESCRIPTION

Rust is a multi-paradigm, general-purpose programming language designed for performance and safety, especially safe concurrency. The Rust Security Response WG was notified that the `std::fs::remove_dir_all` standard library function is vulnerable a race condition enabling symlink following (CWE-363). An attacker could use this security issue to trick a privileged program into deleting files and directories the attacker couldn't otherwise access or delete. Rust 1.0.0 through Rust 1.58.0 is affected by this vulnerability with 1.58.1 containing a patch. Note that the following build targets don't have usable APIs to properly mitigate the attack, and are thus still vulnerable even with a patched toolchain: macOS before version 10.10 (Yosemite) and REDOX. We recommend everyone to update to Rust 1.58.1 as soon as possible, especially people developing programs expected to run in privileged contexts (including system daemons and setuid binaries), as those have the highest risk of being affected by this. Note that adding checks in your codebase before calling remove_dir_all will not mitigate the vulnerability, as they would also be vulnerable to race conditions like remove_dir_all itself. The existing mitigation is working as intended outside of race conditions. Rust for, Time-of-check Time-of-use (TOCTOU) There is a race condition vulnerability.Information is tampered with and service operation is interrupted (DoS) It may be in a state. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202210-09 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Rust: Multiple Vulnerabilities Date: October 16, 2022 Bugs: #870166, #831638, #821157, #807052, #782367 ID: 202210-09 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======= Multiple vulnerabilities have been discovered in Rust, the worst of which could result in denial of service. Background ========= A systems programming language that runs blazingly fast, prevents segfaults, and guarantees thread safety. Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-lang/rust < 1.63.0-r1 >= 1.63.0-r1 2 dev-lang/rust-bin < 1.64.0 >= 1.64.0 Description ========== Multiple vulnerabilities have been discovered in Rust. Please review the CVE identifiers referenced below for details. Impact ===== Please review the referenced CVE identifiers for details. Workaround ========= There is no known workaround at this time. Resolution ========= All Rust users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">\xdev-lang/rust-1.63.0-r1" All Rust binary users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">\xdev-lang/rust-bin-1.64.0" In addition, users using Portage 3.0.38 or later should ensure that packages with Rust binaries have no vulnerable code statically linked into their binaries by rebuilding the @rust-rebuild set: # emerge --ask --oneshot --verbose @rust-rebuild References ========= [ 1 ] CVE-2021-28875 https://nvd.nist.gov/vuln/detail/CVE-2021-28875 [ 2 ] CVE-2021-28876 https://nvd.nist.gov/vuln/detail/CVE-2021-28876 [ 3 ] CVE-2021-28877 https://nvd.nist.gov/vuln/detail/CVE-2021-28877 [ 4 ] CVE-2021-28878 https://nvd.nist.gov/vuln/detail/CVE-2021-28878 [ 5 ] CVE-2021-28879 https://nvd.nist.gov/vuln/detail/CVE-2021-28879 [ 6 ] CVE-2021-29922 https://nvd.nist.gov/vuln/detail/CVE-2021-29922 [ 7 ] CVE-2021-31162 https://nvd.nist.gov/vuln/detail/CVE-2021-31162 [ 8 ] CVE-2021-36317 https://nvd.nist.gov/vuln/detail/CVE-2021-36317 [ 9 ] CVE-2021-36318 https://nvd.nist.gov/vuln/detail/CVE-2021-36318 [ 10 ] CVE-2021-42574 https://nvd.nist.gov/vuln/detail/CVE-2021-42574 [ 11 ] CVE-2021-42694 https://nvd.nist.gov/vuln/detail/CVE-2021-42694 [ 12 ] CVE-2022-21658 https://nvd.nist.gov/vuln/detail/CVE-2022-21658 [ 13 ] CVE-2022-36113 https://nvd.nist.gov/vuln/detail/CVE-2022-36113 [ 14 ] CVE-2022-36114 https://nvd.nist.gov/vuln/detail/CVE-2022-36114 Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202210-09 Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ====== Copyright 2022 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: rust-toolset:rhel8 security, bug fix, and enhancement update Advisory ID: RHSA-2022:1894-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:1894 Issue date: 2022-05-10 CVE Names: CVE-2022-21658 ===================================================================== 1. Summary: An update for the rust-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: Rust Toolset provides the Rust programming language compiler rustc, the cargo build tool and dependency manager, and required libraries. The following packages have been upgraded to a later upstream version: rust (1.58.0). (BZ#2002883) Security Fix(es): * rust: Race condition in remove_dir_all leading to removal of files outside of the directory being removed (CVE-2022-21658) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1980080 - Enable Rust wasm32-wasi target [rhel-8.6.0] 2041504 - CVE-2022-21658 rust: Race condition in remove_dir_all leading to removal of files outside of the directory being removed 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: rust-1.58.1-1.module+el8.6.0+14021+586eff1a.src.rpm rust-toolset-1.58.1-1.module+el8.6.0+14021+586eff1a.src.rpm aarch64: cargo-1.58.1-1.module+el8.6.0+14021+586eff1a.aarch64.rpm cargo-debuginfo-1.58.1-1.module+el8.6.0+14021+586eff1a.aarch64.rpm clippy-1.58.1-1.module+el8.6.0+14021+586eff1a.aarch64.rpm clippy-debuginfo-1.58.1-1.module+el8.6.0+14021+586eff1a.aarch64.rpm rls-1.58.1-1.module+el8.6.0+14021+586eff1a.aarch64.rpm rls-debuginfo-1.58.1-1.module+el8.6.0+14021+586eff1a.aarch64.rpm rust-1.58.1-1.module+el8.6.0+14021+586eff1a.aarch64.rpm rust-analysis-1.58.1-1.module+el8.6.0+14021+586eff1a.aarch64.rpm rust-debuginfo-1.58.1-1.module+el8.6.0+14021+586eff1a.aarch64.rpm rust-debugsource-1.58.1-1.module+el8.6.0+14021+586eff1a.aarch64.rpm rust-doc-1.58.1-1.module+el8.6.0+14021+586eff1a.aarch64.rpm rust-std-static-1.58.1-1.module+el8.6.0+14021+586eff1a.aarch64.rpm rust-std-static-wasm32-unknown-unknown-1.58.1-1.module+el8.6.0+14021+586eff1a.aarch64.rpm rust-std-static-wasm32-wasi-1.58.1-1.module+el8.6.0+14021+586eff1a.aarch64.rpm rust-toolset-1.58.1-1.module+el8.6.0+14021+586eff1a.aarch64.rpm rustfmt-1.58.1-1.module+el8.6.0+14021+586eff1a.aarch64.rpm rustfmt-debuginfo-1.58.1-1.module+el8.6.0+14021+586eff1a.aarch64.rpm noarch: cargo-doc-1.58.1-1.module+el8.6.0+14021+586eff1a.noarch.rpm rust-debugger-common-1.58.1-1.module+el8.6.0+14021+586eff1a.noarch.rpm rust-gdb-1.58.1-1.module+el8.6.0+14021+586eff1a.noarch.rpm rust-lldb-1.58.1-1.module+el8.6.0+14021+586eff1a.noarch.rpm rust-src-1.58.1-1.module+el8.6.0+14021+586eff1a.noarch.rpm ppc64le: cargo-1.58.1-1.module+el8.6.0+14021+586eff1a.ppc64le.rpm cargo-debuginfo-1.58.1-1.module+el8.6.0+14021+586eff1a.ppc64le.rpm clippy-1.58.1-1.module+el8.6.0+14021+586eff1a.ppc64le.rpm clippy-debuginfo-1.58.1-1.module+el8.6.0+14021+586eff1a.ppc64le.rpm rls-1.58.1-1.module+el8.6.0+14021+586eff1a.ppc64le.rpm rls-debuginfo-1.58.1-1.module+el8.6.0+14021+586eff1a.ppc64le.rpm rust-1.58.1-1.module+el8.6.0+14021+586eff1a.ppc64le.rpm rust-analysis-1.58.1-1.module+el8.6.0+14021+586eff1a.ppc64le.rpm rust-debuginfo-1.58.1-1.module+el8.6.0+14021+586eff1a.ppc64le.rpm rust-debugsource-1.58.1-1.module+el8.6.0+14021+586eff1a.ppc64le.rpm rust-doc-1.58.1-1.module+el8.6.0+14021+586eff1a.ppc64le.rpm rust-std-static-1.58.1-1.module+el8.6.0+14021+586eff1a.ppc64le.rpm rust-std-static-wasm32-unknown-unknown-1.58.1-1.module+el8.6.0+14021+586eff1a.ppc64le.rpm rust-std-static-wasm32-wasi-1.58.1-1.module+el8.6.0+14021+586eff1a.ppc64le.rpm rust-toolset-1.58.1-1.module+el8.6.0+14021+586eff1a.ppc64le.rpm rustfmt-1.58.1-1.module+el8.6.0+14021+586eff1a.ppc64le.rpm rustfmt-debuginfo-1.58.1-1.module+el8.6.0+14021+586eff1a.ppc64le.rpm s390x: cargo-1.58.1-1.module+el8.6.0+14021+586eff1a.s390x.rpm cargo-debuginfo-1.58.1-1.module+el8.6.0+14021+586eff1a.s390x.rpm clippy-1.58.1-1.module+el8.6.0+14021+586eff1a.s390x.rpm clippy-debuginfo-1.58.1-1.module+el8.6.0+14021+586eff1a.s390x.rpm rls-1.58.1-1.module+el8.6.0+14021+586eff1a.s390x.rpm rls-debuginfo-1.58.1-1.module+el8.6.0+14021+586eff1a.s390x.rpm rust-1.58.1-1.module+el8.6.0+14021+586eff1a.s390x.rpm rust-analysis-1.58.1-1.module+el8.6.0+14021+586eff1a.s390x.rpm rust-debuginfo-1.58.1-1.module+el8.6.0+14021+586eff1a.s390x.rpm rust-debugsource-1.58.1-1.module+el8.6.0+14021+586eff1a.s390x.rpm rust-doc-1.58.1-1.module+el8.6.0+14021+586eff1a.s390x.rpm rust-std-static-1.58.1-1.module+el8.6.0+14021+586eff1a.s390x.rpm rust-toolset-1.58.1-1.module+el8.6.0+14021+586eff1a.s390x.rpm rustfmt-1.58.1-1.module+el8.6.0+14021+586eff1a.s390x.rpm rustfmt-debuginfo-1.58.1-1.module+el8.6.0+14021+586eff1a.s390x.rpm x86_64: cargo-1.58.1-1.module+el8.6.0+14021+586eff1a.x86_64.rpm cargo-debuginfo-1.58.1-1.module+el8.6.0+14021+586eff1a.x86_64.rpm clippy-1.58.1-1.module+el8.6.0+14021+586eff1a.x86_64.rpm clippy-debuginfo-1.58.1-1.module+el8.6.0+14021+586eff1a.x86_64.rpm rls-1.58.1-1.module+el8.6.0+14021+586eff1a.x86_64.rpm rls-debuginfo-1.58.1-1.module+el8.6.0+14021+586eff1a.x86_64.rpm rust-1.58.1-1.module+el8.6.0+14021+586eff1a.x86_64.rpm rust-analysis-1.58.1-1.module+el8.6.0+14021+586eff1a.x86_64.rpm rust-debuginfo-1.58.1-1.module+el8.6.0+14021+586eff1a.x86_64.rpm rust-debugsource-1.58.1-1.module+el8.6.0+14021+586eff1a.x86_64.rpm rust-doc-1.58.1-1.module+el8.6.0+14021+586eff1a.x86_64.rpm rust-std-static-1.58.1-1.module+el8.6.0+14021+586eff1a.x86_64.rpm rust-std-static-wasm32-unknown-unknown-1.58.1-1.module+el8.6.0+14021+586eff1a.x86_64.rpm rust-std-static-wasm32-wasi-1.58.1-1.module+el8.6.0+14021+586eff1a.x86_64.rpm rust-toolset-1.58.1-1.module+el8.6.0+14021+586eff1a.x86_64.rpm rustfmt-1.58.1-1.module+el8.6.0+14021+586eff1a.x86_64.rpm rustfmt-debuginfo-1.58.1-1.module+el8.6.0+14021+586eff1a.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-21658 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/ 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYnqROtzjgjWX9erEAQgkZBAAmWsVgosTaMGDpGj3gA90DdYI3IN5lBO8 tUoSTKDDatI5M1lwjSEBdDUh7nkFHAr4zSawU6tM9+d5Y/cfAVoC4bwDJleHRByz MhpBMezpVaks4KdgsDm+UQtabDAKJp3yLkDTqTp8iWrepzxJcJPiieLn95DxmKq/ TEGUovSBVOnPXQMOdOor2hxi4M3CILVPzHWHgicSu3xHHa1O81CzPszwhfBgiRP4 RkNlU29AB1m0C+SOd2ERwGU4usZt/uTOwnyLAvA763SQc8zqdIvfxvdqy4ljyEYn A/+nDZ8Evc4jMX+fpmN3i+qOPz2B1B1R1SCFPrRdg+9WUkLbtVr/KTK0xWF2MkyZ z+ggAwAPiEG7VF4kEDIdT5eeNhdqFBH58GpvKf/u/jYnxJtKw8A8+tKMHYzDrBEP OIOSaFF75aO50p/cpa8TuofWY/uE/sbEmXYp9pp0AcyrRHKY+wQUzmBB30a/1bqk znxOxZTEpgIniE/hy/zyGazsdK5+bjqk3TXPyrXtJPcCjk+e9eq1eamVRzm+Rqki /1x7PaBu1wSiQvrrQELcE6HhYW7VLfz2ANO8KWm1SH43k25uvw95YwhOK9y8chjo P9wiRBHjIxgrKTuArI6NJ/SnfMKoHy/4LTeqXU4EhEc8Na/wZOMw3UEpiS+kJYuM nFBxjty0k/4= =PIUM -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 1.98

sources: NVD: CVE-2022-21658 // JVNDB: JVNDB-2022-004144 // VULHUB: VHN-407271 // VULMON: CVE-2022-21658 // PACKETSTORM: 168756 // PACKETSTORM: 167067

AFFECTED PRODUCTS

vendor:fedoraprojectmodel:fedorascope:eqversion:34

Trust: 1.0

vendor:applemodel:macosscope:ltversion:12.3

Trust: 1.0

vendor:rust langmodel:rustscope:lteversion:1.58.0

Trust: 1.0

vendor:rust langmodel:rustscope:gteversion:1.0.0

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:15.4

Trust: 1.0

vendor:applemodel:macosscope:gteversion:12.0.0

Trust: 1.0

vendor:applemodel:ipadosscope:ltversion:15.4

Trust: 1.0

vendor:applemodel:watchosscope:ltversion:8.5

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:35

Trust: 1.0

vendor:applemodel:tvosscope:ltversion:15.4

Trust: 1.0

vendor:アップルmodel:ipadosscope: - version: -

Trust: 0.8

vendor:アップルmodel:watchosscope: - version: -

Trust: 0.8

vendor:アップルmodel:tvosscope: - version: -

Trust: 0.8

vendor:アップルmodel:iosscope: - version: -

Trust: 0.8

vendor:fedoramodel:fedorascope: - version: -

Trust: 0.8

vendor:アップルmodel:macosscope: - version: -

Trust: 0.8

vendor:the rust programming languagemodel:rustscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-004144 // NVD: CVE-2022-21658

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-21658
value: MEDIUM

Trust: 1.0

security-advisories@github.com: CVE-2022-21658
value: HIGH

Trust: 1.0

NVD: CVE-2022-21658
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202201-1812
value: MEDIUM

Trust: 0.6

VULHUB: VHN-407271
value: LOW

Trust: 0.1

VULMON: CVE-2022-21658
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2022-21658
severity: LOW
baseScore: 3.3
vectorString: AV:L/AC:M/AU:N/C:N/I:P/A:P
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.4
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-407271
severity: LOW
baseScore: 3.3
vectorString: AV:L/AC:M/AU:N/C:N/I:P/A:P
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.4
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2022-21658
baseSeverity: MEDIUM
baseScore: 6.3
vectorString: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H
attackVector: LOCAL
attackComplexity: HIGH
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.0
impactScore: 5.2
version: 3.1

Trust: 1.0

security-advisories@github.com: CVE-2022-21658
baseSeverity: HIGH
baseScore: 7.3
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: HIGH
exploitabilityScore: 2.0
impactScore: 4.7
version: 3.1

Trust: 1.0

NVD: CVE-2022-21658
baseSeverity: MEDIUM
baseScore: 6.3
vectorString: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H
attackVector: LOCAL
attackComplexity: HIGH
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-407271 // VULMON: CVE-2022-21658 // JVNDB: JVNDB-2022-004144 // CNNVD: CNNVD-202201-1812 // NVD: CVE-2022-21658 // NVD: CVE-2022-21658

PROBLEMTYPE DATA

problemtype:CWE-363

Trust: 1.1

problemtype:CWE-367

Trust: 1.1

problemtype:Time-of-check Time-of-use (TOCTOU) Race condition (CWE-367) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-407271 // JVNDB: JVNDB-2022-004144 // NVD: CVE-2022-21658

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202201-1812

TYPE

competition condition problem

Trust: 0.6

sources: CNNVD: CNNVD-202201-1812

PATCH

title:HT213186 Apple  Security updateurl:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7JKZDTBMGAWIFJSNWKBMPO5EAKRR4BEW/

Trust: 0.8

title:Rust Repair measures for the competition condition problem loopholeurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=181481

Trust: 0.6

title:Red Hat: Moderate: rust-toolset:rhel8 security, bug fix, and enhancement updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20221894 - Security Advisory

Trust: 0.1

title:Amazon Linux 2: ALAS2-2022-1817url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux2&qid=ALAS2-2022-1817

Trust: 0.1

title:xtask-wasmurl:https://github.com/rustminded/xtask-wasm

Trust: 0.1

title:CVE-2022-21658 pocurl:https://github.com/sagittarius-a/cve-2022-21658

Trust: 0.1

title:rmallurl:https://github.com/XIDY-Dex/rmall

Trust: 0.1

title:https://github.com/xxg1413/rust-securityurl:https://github.com/xxg1413/rust-security

Trust: 0.1

title:https://github.com/xxg1413/rustlang-securityurl:https://github.com/xxg1413/rustlang-security

Trust: 0.1

title:PoC in GitHuburl:https://github.com/nomi-sec/PoC-in-GitHub

Trust: 0.1

title:PoC in GitHuburl:https://github.com/soosmile/POC

Trust: 0.1

title:PoC in GitHuburl:https://github.com/manas3c/CVE-POC

Trust: 0.1

title:CVE-2022-XXXXurl:https://github.com/AlphabugX/CVE-2022-23305

Trust: 0.1

title:CVE-2022-XXXXurl:https://github.com/AlphabugX/CVE-2022-RCE

Trust: 0.1

sources: VULMON: CVE-2022-21658 // JVNDB: JVNDB-2022-004144 // CNNVD: CNNVD-202201-1812

EXTERNAL IDS

db:NVDid:CVE-2022-21658

Trust: 3.6

db:PACKETSTORMid:167067

Trust: 0.8

db:PACKETSTORMid:168756

Trust: 0.8

db:JVNDBid:JVNDB-2022-004144

Trust: 0.8

db:CS-HELPid:SB2022012101

Trust: 0.6

db:CS-HELPid:SB2022051149

Trust: 0.6

db:AUSCERTid:ESB-2022.0304

Trust: 0.6

db:AUSCERTid:ESB-2022.1141

Trust: 0.6

db:CNNVDid:CNNVD-202201-1812

Trust: 0.6

db:VULHUBid:VHN-407271

Trust: 0.1

db:VULMONid:CVE-2022-21658

Trust: 0.1

sources: VULHUB: VHN-407271 // VULMON: CVE-2022-21658 // JVNDB: JVNDB-2022-004144 // PACKETSTORM: 168756 // PACKETSTORM: 167067 // CNNVD: CNNVD-202201-1812 // NVD: CVE-2022-21658

REFERENCES

url:https://security.gentoo.org/glsa/202210-09

Trust: 1.9

url:https://support.apple.com/kb/ht213182

Trust: 1.8

url:https://support.apple.com/kb/ht213183

Trust: 1.8

url:https://support.apple.com/kb/ht213186

Trust: 1.8

url:https://support.apple.com/kb/ht213193

Trust: 1.8

url:https://github.com/rust-lang/rust/security/advisories/ghsa-r9cc-f5pr-p3j2

Trust: 1.8

url:https://blog.rust-lang.org/2022/01/20/cve-2022-21658.html

Trust: 1.8

url:https://github.com/rust-lang/rust/pull/93110/commits/32ed6e599bb4722efefd78bbc9cd7ec4613cb946

Trust: 1.8

url:https://github.com/rust-lang/rust/pull/93110/commits/406cc071d6cfdfdb678bf3d83d766851de95abaf

Trust: 1.8

url:https://github.com/rust-lang/rust/pull/93110/commits/4f0ad1c92ca08da6e8dc17838070975762f59714

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-21658

Trust: 1.6

url:https://github.com/rust-lang/rust/pull/93110

Trust: 1.2

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/bk32qzlhdc2ovlpktuhnt2g3vhwhd4lx/

Trust: 1.1

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/c63nh72q7uhjm5v3ivyri7lvbggfqmsq/

Trust: 1.1

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ckgtackmkaprdpwptu26gywbelirff5n/

Trust: 1.1

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7jkzdtbmgawifjsnwkbmpo5eakrr4bew/

Trust: 1.1

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7jkzdtbmgawifjsnwkbmpo5eakrr4bew/

Trust: 0.7

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ckgtackmkaprdpwptu26gywbelirff5n/

Trust: 0.7

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/bk32qzlhdc2ovlpktuhnt2g3vhwhd4lx/

Trust: 0.7

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/c63nh72q7uhjm5v3ivyri7lvbggfqmsq/

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2022-21658

Trust: 0.7

url:https://packetstormsecurity.com/files/168756/gentoo-linux-security-advisory-202210-09.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.1141

Trust: 0.6

url:https://packetstormsecurity.com/files/167067/red-hat-security-advisory-2022-1894-01.html

Trust: 0.6

url:https://vigilance.fr/vulnerability/rust-file-deleting-via-std-fs-remove-dir-all-37342

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.0304

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022012101

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022051149

Trust: 0.6

url:https://access.redhat.com/errata/rhsa-2022:1894

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/363.html

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/367.html

Trust: 0.1

url:https://github.com/rustminded/xtask-wasm

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://alas.aws.amazon.com/al2/alas-2022-1817.html

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-29922

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-28877

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-28876

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-36317

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-36318

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-36113

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-28878

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-28875

Trust: 0.1

url:https://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-28879

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-42574

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-42694

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-36114

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-31162

Trust: 0.1

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://access.redhat.com/security/team/key/

Trust: 0.1

url:https://access.redhat.com/articles/11258

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.1

url:https://bugzilla.redhat.com/):

Trust: 0.1

sources: VULHUB: VHN-407271 // VULMON: CVE-2022-21658 // JVNDB: JVNDB-2022-004144 // PACKETSTORM: 168756 // PACKETSTORM: 167067 // CNNVD: CNNVD-202201-1812 // NVD: CVE-2022-21658

CREDITS

Gentoo

Trust: 0.1

sources: PACKETSTORM: 168756

SOURCES

db:VULHUBid:VHN-407271
db:VULMONid:CVE-2022-21658
db:JVNDBid:JVNDB-2022-004144
db:PACKETSTORMid:168756
db:PACKETSTORMid:167067
db:CNNVDid:CNNVD-202201-1812
db:NVDid:CVE-2022-21658

LAST UPDATE DATE

2024-08-14T12:34:14.132000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-407271date:2022-10-19T00:00:00
db:VULMONid:CVE-2022-21658date:2023-11-07T00:00:00
db:JVNDBid:JVNDB-2022-004144date:2023-03-23T05:19:00
db:CNNVDid:CNNVD-202201-1812date:2022-10-18T00:00:00
db:NVDid:CVE-2022-21658date:2023-11-07T03:43:39.327

SOURCES RELEASE DATE

db:VULHUBid:VHN-407271date:2022-01-20T00:00:00
db:VULMONid:CVE-2022-21658date:2022-01-20T00:00:00
db:JVNDBid:JVNDB-2022-004144date:2023-03-23T00:00:00
db:PACKETSTORMid:168756date:2022-10-17T15:13:47
db:PACKETSTORMid:167067date:2022-05-11T16:32:58
db:CNNVDid:CNNVD-202201-1812date:2022-01-20T00:00:00
db:NVDid:CVE-2022-21658date:2022-01-20T18:15:07.703