Lucene search

K
alpinelinuxAlpine Linux Development TeamALPINE:CVE-2023-38497
HistoryAug 04, 2023 - 4:15 p.m.

CVE-2023-38497

2023-08-0416:15:10
Alpine Linux Development Team
security.alpinelinux.org
14
cargo
rust
cve-2023-38497
umask
unix
exploit

CVSS3

7.9

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

AI Score

7.1

Confidence

High

EPSS

0

Percentile

5.1%

Cargo downloads the Rust project’s dependencies and compiles the project. Cargo prior to version 0.72.2, bundled with Rust prior to version 1.71.1, did not respect the umask when extracting crate archives on UNIX-like systems. If the user downloaded a crate containing files writeable by any local user, another local user could exploit this to change the source code compiled and executed by the current user. To prevent existing cached extractions from being exploitable, the Cargo binary version 0.72.2 included in Rust 1.71.1 or later will purge caches generated by older Cargo versions automatically. As a workaround, configure one’s system to prevent other local users from accessing the Cargo directory, usually located in ~/.cargo.

OSVersionArchitecturePackageVersionFilename
Alpineedge-mainnoarchrust< 1.71.1-r0UNKNOWN
Alpine3.18-communitynoarchrust< 1.71.1-r0UNKNOWN
Alpine3.19-mainnoarchrust< 1.71.1-r0UNKNOWN
Alpine3.20-mainnoarchrust< 1.71.1-r0UNKNOWN

CVSS3

7.9

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

AI Score

7.1

Confidence

High

EPSS

0

Percentile

5.1%