SUSE SLED15 / SLES15 Security Update : rust (SUSE-SU-2018:3357-1)

high Nessus Plugin ID 120142

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for rust fixes the following issues :

CVE-2018-1000622: rustdoc loads plugins from world-writable directory allowing for arbitrary code execution This patch consists of requiring `--plugin-path` to be passed whenever `--plugin` is passed Note that rustdoc plugins will be removed entirely on 1.28.0 (bsc#1100691).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Development Tools 15:zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2018-2403=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1100691

https://www.suse.com/security/cve/CVE-2018-1000622/

http://www.nessus.org/u?6ef74462

Plugin Details

Severity: High

ID: 120142

File Name: suse_SU-2018-3357-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/2/2019

Updated: 3/16/2020

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:rust, p-cpe:/a:novell:suse_linux:rust-debuginfo, p-cpe:/a:novell:suse_linux:rust-debugsource, p-cpe:/a:novell:suse_linux:rust-std, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 10/23/2018

Vulnerability Publication Date: 7/9/2018

Reference Information

CVE: CVE-2018-1000622