Lucene search

K
cve[email protected]CVE-2023-38497
HistoryAug 04, 2023 - 4:15 p.m.

CVE-2023-38497

2023-08-0416:15:10
CWE-278
CWE-732
web.nvd.nist.gov
244
cargo
rust
cve-2023-38497
security vulnerability
unix-like systems
umask
local user exploit

7.9 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

6.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Cargo downloads the Rust project’s dependencies and compiles the project. Cargo prior to version 0.72.2, bundled with Rust prior to version 1.71.1, did not respect the umask when extracting crate archives on UNIX-like systems. If the user downloaded a crate containing files writeable by any local user, another local user could exploit this to change the source code compiled and executed by the current user. To prevent existing cached extractions from being exploitable, the Cargo binary version 0.72.2 included in Rust 1.71.1 or later will purge caches generated by older Cargo versions automatically. As a workaround, configure one’s system to prevent other local users from accessing the Cargo directory, usually located in ~/.cargo.

Affected configurations

Vulners
NVD
Node
rust-langcargoRange<0.72.2
VendorProductVersionCPE
rust\-langcargo*cpe:2.3:a:rust\-lang:cargo:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "rust-lang",
    "product": "cargo",
    "versions": [
      {
        "version": "< 0.72.2",
        "status": "affected"
      }
    ]
  }
]

7.9 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

6.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%