Upstream information

CVE-2022-36113 at MITRE

Description

Cargo is a package manager for the rust programming language. After a package is downloaded, Cargo extracts its source code in the ~/.cargo folder on disk, making it available to the Rust projects it builds. To record when an extraction is successful, Cargo writes "ok" to the .cargo-ok file at the root of the extracted source code once it extracted all the files. It was discovered that Cargo allowed packages to contain a .cargo-ok symbolic link, which Cargo would extract. Then, when Cargo attempted to write "ok" into .cargo-ok, it would actually replace the first two bytes of the file the symlink pointed to with ok. This would allow an attacker to corrupt one file on the machine using Cargo to extract the package. Note that by design Cargo allows code execution at build time, due to build scripts and procedural macros. The vulnerabilities in this advisory allow performing a subset of the possible damage in a harder to track down way. Your dependencies must still be trusted if you want to be protected from attacks, as it's possible to perform the same attacks with build scripts and procedural macros. The vulnerability is present in all versions of Cargo. Rust 1.64, to be released on September 22nd, will include a fix for it. Since the vulnerability is just a more limited way to accomplish what a malicious build scripts or procedural macros can do, we decided not to publish Rust point releases backporting the security fix. Patch files are available for Rust 1.63.0 are available in the wg-security-response repository for people building their own toolchain. Mitigations We recommend users of alternate registries to exercise care in which package they download, by only including trusted dependencies in their projects. Please note that even with these vulnerabilities fixed, by design Cargo allows arbitrary code execution at build time thanks to build scripts and procedural macros: a malicious dependency will be able to cause damage regardless of these vulnerabilities. crates.io implemented server-side checks to reject these kinds of packages years ago, and there are no packages on crates.io exploiting these vulnerabilities. crates.io users still need to exercise care in choosing their dependencies though, as remote code execution is allowed by design there as well.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 4.6 5.4
Vector CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:H/A:L
Attack Vector Network Network
Attack Complexity High High
Privileges Required Low Low
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact Low None
Integrity Impact Low High
Availability Impact Low Low
CVSSv3 Version 3.1 3.1

Note from the SUSE Security Team on the rust1.* package

SUSE only supports the current and the previous Rust language releases.

SUSE Bugzilla entry: 1203433 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/rust:1.62
  • cargo1.62 >= 1.62.1-150300.7.7.1
  • rust1.62 >= 1.62.1-150300.7.7.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Development Tools 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • cargo1.62 >= 1.62.1-150300.7.7.1
  • rust1.62 >= 1.62.1-150300.7.7.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP3-2022-3451
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Development Tools 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • cargo1.62 >= 1.62.1-150300.7.7.1
  • rust1.62 >= 1.62.1-150300.7.7.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP4-2022-3451
openSUSE Leap 15.3
  • cargo1.62 >= 1.62.1-150300.7.7.1
  • rust1.62 >= 1.62.1-150300.7.7.1
Patchnames:
openSUSE-SLE-15.3-2022-3451
openSUSE Leap 15.4
  • cargo1.62 >= 1.62.1-150300.7.7.1
  • rust1.62 >= 1.62.1-150300.7.7.1
Patchnames:
openSUSE-SLE-15.4-2022-3451
openSUSE Tumbleweed
  • cargo1.62 >= 1.62.1-3.1
  • cargo1.63 >= 1.63.0-3.1
  • rust1.62 >= 1.62.1-3.1
  • rust1.63 >= 1.63.0-3.1
Patchnames:
openSUSE Tumbleweed GA cargo1.62-1.62.1-3.1
openSUSE Tumbleweed GA cargo1.63-1.63.0-3.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 rust Not affected
SUSE Enterprise Storage 7.1 rust1.60 Unsupported
SUSE Enterprise Storage 7.1 rust1.61 Unsupported
SUSE Enterprise Storage 7.1 rust1.62 Released
SUSE Linux Enterprise Real Time 15 SP3 rust Not affected
SUSE Linux Enterprise Real Time 15 SP3 rust1.60 Unsupported
SUSE Linux Enterprise Real Time 15 SP3 rust1.61 Unsupported
SUSE Linux Enterprise Real Time 15 SP3 rust1.62 Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 rust Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 rust1.60 Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP4 rust1.61 Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP4 rust1.62 Released
SUSE Manager Proxy 4.3 rust Not affected
SUSE Manager Proxy 4.3 rust1.60 Unsupported
SUSE Manager Proxy 4.3 rust1.61 Unsupported
SUSE Manager Proxy 4.3 rust1.62 Released
SUSE Manager Retail Branch Server 4.3 rust Not affected
SUSE Manager Retail Branch Server 4.3 rust1.60 Unsupported
SUSE Manager Retail Branch Server 4.3 rust1.61 Unsupported
SUSE Manager Retail Branch Server 4.3 rust1.62 Released
SUSE Manager Server 4.3 rust Not affected
SUSE Manager Server 4.3 rust1.60 Unsupported
SUSE Manager Server 4.3 rust1.61 Unsupported
SUSE Manager Server 4.3 rust1.62 Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 rust Not affected
SUSE Linux Enterprise Desktop 15 SP4 rust1.60 Unsupported
SUSE Linux Enterprise Desktop 15 SP4 rust1.61 Unsupported
SUSE Linux Enterprise Desktop 15 SP4 rust1.62 Released
SUSE Linux Enterprise High Performance Computing 15 rust Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 rust Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS rust Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS rust Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 rust Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS rust Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS rust Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 rust Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 rust1.60 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3 rust1.61 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3 rust1.62 Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS rust Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS rust1.60 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS rust1.61 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS rust1.62 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS rust Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS rust1.60 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS rust1.61 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS rust1.62 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 rust Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 rust1.60 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP4 rust1.61 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP4 rust1.62 Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS rust1.60 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS rust1.61 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS rust1.62 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS rust1.60 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS rust1.61 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS rust1.62 Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS rust Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS rust Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP2 rust Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 rust Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 rust1.60 Unsupported
SUSE Linux Enterprise Module for Development Tools 15 SP3 rust1.61 Unsupported
SUSE Linux Enterprise Module for Development Tools 15 SP3 rust1.62 Released
SUSE Linux Enterprise Module for Development Tools 15 SP4 rust Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP4 rust1.60 Unsupported
SUSE Linux Enterprise Module for Development Tools 15 SP4 rust1.61 Unsupported
SUSE Linux Enterprise Module for Development Tools 15 SP4 rust1.62 Released
SUSE Linux Enterprise Server 15 SP2 rust Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS rust Not affected
SUSE Linux Enterprise Server 15 SP3 rust Not affected
SUSE Linux Enterprise Server 15 SP3 rust1.60 Unsupported
SUSE Linux Enterprise Server 15 SP3 rust1.61 Unsupported
SUSE Linux Enterprise Server 15 SP3 rust1.62 Released
SUSE Linux Enterprise Server 15 SP3-LTSS rust Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS rust1.60 Unsupported
SUSE Linux Enterprise Server 15 SP3-LTSS rust1.61 Unsupported
SUSE Linux Enterprise Server 15 SP3-LTSS rust1.62 Affected
SUSE Linux Enterprise Server 15 SP4 rust Not affected
SUSE Linux Enterprise Server 15 SP4 rust1.60 Unsupported
SUSE Linux Enterprise Server 15 SP4 rust1.61 Unsupported
SUSE Linux Enterprise Server 15 SP4 rust1.62 Released
SUSE Linux Enterprise Server 15 SP4-LTSS rust Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS rust1.60 Unsupported
SUSE Linux Enterprise Server 15 SP4-LTSS rust1.61 Unsupported
SUSE Linux Enterprise Server 15 SP4-LTSS rust1.62 Affected
SUSE Linux Enterprise Server 15-ESPOS rust Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 rust Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 rust Not affected
SUSE Linux Enterprise Server for SAP Applications 15 rust Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 rust Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 rust Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 rust Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 rust1.60 Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP3 rust1.61 Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP3 rust1.62 Released
Products past their end of life and not receiving proactive updates anymore.
SUSE CaaS Platform 4.0 rust Not affected
SUSE Enterprise Storage 6 rust Not affected
SUSE Enterprise Storage 7 rust Not affected
SUSE Linux Enterprise Desktop 15 rust Not affected
SUSE Linux Enterprise Desktop 15 SP1 rust Not affected
SUSE Linux Enterprise Desktop 15 SP2 rust Not affected
SUSE Linux Enterprise Desktop 15 SP3 rust Not affected
SUSE Linux Enterprise Desktop 15 SP3 rust1.60 Unsupported
SUSE Linux Enterprise Desktop 15 SP3 rust1.61 Unsupported
SUSE Linux Enterprise Desktop 15 SP3 rust1.62 Released
SUSE Linux Enterprise Module for Development Tools 15 rust Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP1 rust Not affected
SUSE Linux Enterprise Real Time 15 SP2 rust Not affected
SUSE Linux Enterprise Real Time 15 SP4 rust1.60 Unsupported
SUSE Linux Enterprise Real Time 15 SP4 rust1.61 Unsupported
SUSE Linux Enterprise Real Time 15 SP4 rust1.62 Affected
SUSE Linux Enterprise Server 15 rust Not affected
SUSE Linux Enterprise Server 15 SP1 rust Not affected
SUSE Linux Enterprise Server 15 SP1-BCL rust Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS rust Not affected
SUSE Linux Enterprise Server 15 SP2-BCL rust Not affected
SUSE Linux Enterprise Server 15 SP3-BCL rust Not affected
SUSE Linux Enterprise Server 15 SP3-BCL rust1.60 Unsupported
SUSE Linux Enterprise Server 15 SP3-BCL rust1.61 Unsupported
SUSE Linux Enterprise Server 15 SP3-BCL rust1.62 Affected
SUSE Linux Enterprise Server 15-LTSS rust Not affected
SUSE Manager Proxy 4.0 rust Not affected
SUSE Manager Proxy 4.1 rust Not affected
SUSE Manager Proxy 4.2 rust Not affected
SUSE Manager Proxy 4.2 rust1.60 Unsupported
SUSE Manager Proxy 4.2 rust1.61 Unsupported
SUSE Manager Proxy 4.2 rust1.62 Released
SUSE Manager Retail Branch Server 4.0 rust Not affected
SUSE Manager Retail Branch Server 4.1 rust Not affected
SUSE Manager Retail Branch Server 4.2 rust Not affected
SUSE Manager Retail Branch Server 4.2 rust1.60 Unsupported
SUSE Manager Retail Branch Server 4.2 rust1.61 Unsupported
SUSE Manager Retail Branch Server 4.2 rust1.62 Released
SUSE Manager Server 4.0 rust Not affected
SUSE Manager Server 4.1 rust Not affected
SUSE Manager Server 4.2 rust Not affected
SUSE Manager Server 4.2 rust1.60 Unsupported
SUSE Manager Server 4.2 rust1.61 Unsupported
SUSE Manager Server 4.2 rust1.62 Released
Container Status
bci/rust:1.60 rust1.60Unsupported
bci/rust:1.61 rust1.61Unsupported
bci/rust:1.62 rust1.62Released


SUSE Timeline for this CVE

CVE page created: Wed Sep 14 23:36:15 2022
CVE page last modified: Fri Apr 19 19:05:33 2024