CVE-2022-21658

Description from NVD

Rust is a multi-paradigm, general-purpose programming language designed for performance and safety, especially safe concurrency. The Rust Security Response WG was notified that the `std::fs::remove_dir_all` standard library function is vulnerable a race condition enabling symlink following (CWE-363). An attacker could use this security issue to trick a privileged program into deleting files and directories the attacker couldn't otherwise access or delete. Rust 1.0.0 through Rust 1.58.0 is affected by this vulnerability with 1.58.1 containing a patch. Note that the following build targets don't have usable APIs to properly mitigate the attack, and are thus still vulnerable even with a patched toolchain: macOS before version 10.10 (Yosemite) and REDOX. We recommend everyone to update to Rust 1.58.1 as soon as possible, especially people developing programs expected to run in privileged contexts (including system daemons and setuid binaries), as those have the highest risk of being affected by this. Note that adding checks in your codebase before calling remove_dir_all will not mitigate the vulnerability, as they would also be vulnerable to race conditions like remove_dir_all itself. The existing mitigation is working as intended outside of race conditions.

Information Acquisition Date:2022-01-31T16:40Z
CVSS 2.0: 0.0 None CVSS 3.x: 7.3 HIGH

NVD References

 https://github.com/rust-lang/rust/pull/93110
     source:MISC
     tags:
 https://github.com/rust-lang/rust/pull/93110/commits/32ed6e599bb4722efefd78bbc9cd7ec4613cb946
     source:MISC
     tags:
 https://github.com/rust-lang/rust/pull/93110/commits/406cc071d6cfdfdb678bf3d83d766851de95abaf
     source:MISC
     tags:
 https://blog.rust-lang.org/2022/01/20/cve-2022-21658.html
     source:MISC
     tags:
 https://github.com/rust-lang/rust/pull/93110/commits/4f0ad1c92ca08da6e8dc17838070975762f59714
     source:MISC
     tags:
 https://github.com/rust-lang/rust/security/advisories/GHSA-r9cc-f5pr-p3j2
     source:CONFIRM
     tags:
 FEDORA-2022-1bafa3fc91
     source:FEDORA
     tags:
 FEDORA-2022-2c73789458
     source:FEDORA
     tags:

This vulnerability may involve a PoC.

Refer to Information on External Sites

CVE InfomationExploits or more Infomation
mitreEXPLOIT DATABASE
NVD0day.today
vulmon.comgithub
CVE DetailsTwitter
JVN ENG JPN
Reconshell

Software Tag:



List of frequently cited URLs

URLNum of Times Referred to
https://cvetrends.com50
https://thehackernews.com/2022/01/high-severity-rust-progra...8
https://blog.rust-lang.org/2022/01/20/cve-2022-21658.html5
https://news.ycombinator.com/item?id=300236153

Information from Twitter

User URL Info Source Date
Linda_pp https://bugzilla.redhat.com/show_bug.cgi?id=2041504 Source Linda_pp         1630546576618983426 2023/02/28

List of frequently cited URLs

URLNum of Times Referred to
cvetrends.com50
thehackernews.com8
blog.rust-lang.org5
news.ycombinator.com3

Information from Twitter

User URL Info Source
Linda_pp bugzilla.redhat.com Show Tweet

GitHub Search Results: Up to 10
NameURL
sagittarius-a/cve-2022-21658 https://github.com/sagittarius-a/cve-2022-21658

GitHub Search Results: Up to 10
NameURL
sagittarius-a/cve-2022-21658 github.com

2023/02/28 Score : 1
Added Har-sia Database : 2022/01/20
Last Modified : 2023/02/28
Highest Scored Date : 2022/01/21
Highest Score : 49