[ALSA-2023:4634] Important: rust security update
Type:
security
Severity:
important
Release date:
2023-08-15
Description:
Rust Toolset provides the Rust programming language compiler rustc, the cargo build tool and dependency manager, and required libraries. Security Fix(es): * rust-cargo: cargo does not respect the umask when extracting dependencies (CVE-2023-38497) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 rust-analysis-1.66.1-2.el9_2.aarch64.rpm 1324813e679c1f02fa7e2dfe733af2d76b0c867ddc0df715deb8e5c50430cc82
aarch64 rust-doc-1.66.1-2.el9_2.aarch64.rpm 36838f8faa271382f492ff255fe90040184f07fe9c9e978701779404c5ef32b0
aarch64 rustfmt-1.66.1-2.el9_2.aarch64.rpm 4342859ac5f927f061e218f6d5c0c04e19fa18fbe13f536608a6d8d942eeac63
aarch64 cargo-1.66.1-2.el9_2.aarch64.rpm 44b94d199994b99d190f5bfca1d2f9b052fba240b3bb08675592a4b83229c0a9
aarch64 rust-analyzer-1.66.1-2.el9_2.aarch64.rpm 58e3e9da91a58b23abbce65a1833dd71be0f4d4bfe0e0f14c447a14c21110d1d
aarch64 rust-std-static-1.66.1-2.el9_2.aarch64.rpm 891d97cca6985e5f75240dc7828b0250ff8c8126fb227131479b3d1e293e63c5
aarch64 rust-toolset-1.66.1-2.el9_2.aarch64.rpm a68da0c53d0ea9fd52daf671ebcf5ba8bd83404558dfe17706c17b2909a52552
aarch64 clippy-1.66.1-2.el9_2.aarch64.rpm cb23b26800e1e0c5ae5e7f46892520e3ac83f4a6cd91e474a3f4c6b3ef5f3ea1
aarch64 rust-1.66.1-2.el9_2.aarch64.rpm e534382caf9a74d8eeda755421ba83c9a6725a22c0878335432a84085960a1b2
i686 rust-std-static-1.66.1-2.el9_2.i686.rpm b74fab891ef7ed14147ea8d04d1b7b6a2de3d22748c9652e1d40b6305dbbeef9
noarch rust-src-1.66.1-2.el9_2.noarch.rpm 1facb7484f74dbb22012883cfc6ee052b7e533e636fbde7d657d6534cc802b6d
noarch rust-std-static-wasm32-wasi-1.66.1-2.el9_2.noarch.rpm 60459374ae943f9914cbd8a14ee1b4e19b843661a50eeba370c0663d8df56a73
noarch rust-lldb-1.66.1-2.el9_2.noarch.rpm 61a689c097cafd7e8275c8a5c27000e3fdacdabeac111935ece27faff7583904
noarch rust-gdb-1.66.1-2.el9_2.noarch.rpm 6df55647414454c1ec1e8ea2510536e446da01d792d336812a0540265a97521b
noarch rust-debugger-common-1.66.1-2.el9_2.noarch.rpm c08735b6178beb86b9405fdbb11dac9b0a71a0271459b4073745461efeba5ecd
noarch rust-std-static-wasm32-unknown-unknown-1.66.1-2.el9_2.noarch.rpm f1c83991316d5b6218e5af9e5d0f9e18b71196ddca8fc9abb06849c2ca8d6616
ppc64le cargo-1.66.1-2.el9_2.ppc64le.rpm 095aa5b35ee18d357737b0584a0053a53410dc63515257111ca22cb9e40d8798
ppc64le rust-std-static-1.66.1-2.el9_2.ppc64le.rpm 345fe9d166bc4a008d6652f9103208cced60511f234ee923ca3e739338891914
ppc64le rust-1.66.1-2.el9_2.ppc64le.rpm 3823e5ccf4287e9c2434667e5f4e652c93c4f6e9f240006d9fda75bfe0e46247
ppc64le rust-analysis-1.66.1-2.el9_2.ppc64le.rpm 41c017f041d9832ff7cad4dba4c90a9446fc23bcb343a1d116737f48dacc5247
ppc64le rust-doc-1.66.1-2.el9_2.ppc64le.rpm 4e6ea4cf58a95d90daf4a7cd8803ef715f2222515581ad6f3a0f54179d1b2217
ppc64le rust-analyzer-1.66.1-2.el9_2.ppc64le.rpm 7b49f2bba5b5910c712de5513aa2547841f193f04c7a422fa92da17df48395e0
ppc64le rust-toolset-1.66.1-2.el9_2.ppc64le.rpm c0c761a97297d6ff068bdd67411d9a22a043f210eca0fdf8dd2590621a984d32
ppc64le rustfmt-1.66.1-2.el9_2.ppc64le.rpm cf71d2e0d94538090b855f86eb19e4c2353b2d4baa38f16bc170c1663eb8e4b7
ppc64le clippy-1.66.1-2.el9_2.ppc64le.rpm e905151cba6ff3509222aaa089a31780010104eba14b74591a39c8a85f1b4b92
s390x rustfmt-1.66.1-2.el9_2.s390x.rpm 085d942818b2216e8023dc04b054892514a6ba22966e287e688b6637ed8817c4
s390x clippy-1.66.1-2.el9_2.s390x.rpm 22ff015cfc6a5afd2bda6eca1786757a1087258dcb5d6c4c9ae1f174f97fef43
s390x rust-analysis-1.66.1-2.el9_2.s390x.rpm 3b0cd8b5182f7c2c6c11132f4b7f03d3ab542c73a89c70418b11f2d3b80ad76e
s390x rust-toolset-1.66.1-2.el9_2.s390x.rpm 45ef9fed21f42f33dd5b78aeca7c19ecbd8e02900fa66f3e3f4fc4f35df999c3
s390x rust-std-static-1.66.1-2.el9_2.s390x.rpm 6abd43903b7a55dd433cf0d54ceebbb621a4daaa83e76a5b02900f5df23ca223
s390x rust-analyzer-1.66.1-2.el9_2.s390x.rpm 7a10ab767b0a07855bdf07b1a61bec39d8f8bd89fb9cd7e0a6582c9d189bf669
s390x rust-1.66.1-2.el9_2.s390x.rpm b68e5db10f908a7156ccfdda0af3cad7375b86142d1a7c24c6dcfdbc2e0f8f24
s390x cargo-1.66.1-2.el9_2.s390x.rpm c55e8755666e7e1ce2b93b508b5ab09990f0f93db55b1b4fdd29e8c8a6f79161
s390x rust-doc-1.66.1-2.el9_2.s390x.rpm f4b90482b1cf49b481ae04e9102a6f16f8e7b7845d7146592df18435996da2b0
x86_64 rust-doc-1.66.1-2.el9_2.x86_64.rpm 14a0683fe45c91d4fcc7e6a78b216e61ad43c10027975bacdc2b8fc5f644a004
x86_64 clippy-1.66.1-2.el9_2.x86_64.rpm 22f1bfaefb627c3a2f60e99ea0924ed4c422e1cf9abb041e8ea1bf8e0e1b2ec6
x86_64 cargo-1.66.1-2.el9_2.x86_64.rpm 2ae869a9421c4060411103eb39e7dd4dbf0a274af6698452e44c344f69fc841b
x86_64 rust-analysis-1.66.1-2.el9_2.x86_64.rpm 37517a89a2f5468f5053a88c2c55d0c6f85bfdb7cedb887fd0be9b9cff1c7c4a
x86_64 rust-std-static-1.66.1-2.el9_2.x86_64.rpm 68e6ec08e8430a8167b37965c068a1fe96eb05be6b1f7eca3f7353942228ba81
x86_64 rust-toolset-1.66.1-2.el9_2.x86_64.rpm 6febad59d56e558973664197cdc10e1aacb5c4445086bbaa5723abef3e2a6a45
x86_64 rust-1.66.1-2.el9_2.x86_64.rpm 8a8efea7116b17f66370aabc3bb7086ce9667154266b66f79f4d7a124508f770
x86_64 rust-analyzer-1.66.1-2.el9_2.x86_64.rpm 9ecf1dcac5f07c66e89389ea25d64bc966839597c9fb0321ec6d1cade48d1584
x86_64 rustfmt-1.66.1-2.el9_2.x86_64.rpm efc4b367fdc149737315b6e8b8b71f08f8840659ead2637d24353a42c49e8bb2
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.