Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.REDHAT-RHSA-2023-4651.NASL
HistoryAug 15, 2023 - 12:00 a.m.

RHEL 7 : rust-toolset-1.66-rust (RHSA-2023:4651)

2023-08-1500:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
3
rhel 7
security update
rust-cargo
vulnerability
rust-toolset-1.66-rust

7.9 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

7.1 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2023:4651 advisory.

Rust Toolset provides the Rust programming language compiler rustc, the cargo build tool and dependency     manager, and required libraries.

Security Fix(es):

* rust-cargo: cargo does not respect the umask when extracting dependencies (CVE-2023-38497)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and     other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Red Hat Security Advisory RHSA-2023:4651. The text
# itself is copyright (C) Red Hat, Inc.
##

include('compat.inc');

if (description)
{
  script_id(179818);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/03");

  script_cve_id("CVE-2023-38497");
  script_xref(name:"RHSA", value:"2023:4651");

  script_name(english:"RHEL 7 : rust-toolset-1.66-rust (RHSA-2023:4651)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Red Hat host is missing a security update for rust-toolset-1.66-rust.");
  script_set_attribute(attribute:"description", value:
"The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in
the RHSA-2023:4651 advisory.

    Rust Toolset provides the Rust programming language compiler rustc, the cargo build tool and dependency
    manager, and required libraries.

    Security Fix(es):

    * rust-cargo: cargo does not respect the umask when extracting dependencies (CVE-2023-38497)

    For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and
    other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  # https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_4651.json
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?454de50f");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/updates/classification/#important");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/show_bug.cgi?id=2228038");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/errata/RHSA-2023:4651");
  script_set_attribute(attribute:"solution", value:
"Update the RHEL rust-toolset-1.66-rust package based on the guidance in RHSA-2023:4651.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-38497");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(276);
  script_set_attribute(attribute:"vendor_severity", value:"Important");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/08/04");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/08/15");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/08/15");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rust-toolset-1.66-cargo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rust-toolset-1.66-clippy");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rust-toolset-1.66-rust");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rust-toolset-1.66-rust-analysis");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rust-toolset-1.66-rust-analyzer");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rust-toolset-1.66-rust-debugger-common");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rust-toolset-1.66-rust-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rust-toolset-1.66-rust-gdb");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rust-toolset-1.66-rust-lldb");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rust-toolset-1.66-rust-src");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rust-toolset-1.66-rust-std-static");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rust-toolset-1.66-rustfmt");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Red Hat Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl", "redhat_repos.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include('rpm.inc');
include('rhel.inc');

if (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/RedHat/release');
if (isnull(os_release) || 'Red Hat' >!< os_release) audit(AUDIT_OS_NOT, 'Red Hat');
var os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:os_release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');
os_ver = os_ver[1];
if (!rhel_check_release(operator: 'ge', os_version: os_ver, rhel_version: '7')) audit(AUDIT_OS_NOT, 'Red Hat 7.x', 'Red Hat ' + os_ver);

if (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu && 'ppc' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);

var constraints = [
  {
    'repo_relative_urls': [
      'content/dist/rhel/power-le/7/7Server/ppc64le/devtools/1/debug',
      'content/dist/rhel/power-le/7/7Server/ppc64le/devtools/1/os',
      'content/dist/rhel/power-le/7/7Server/ppc64le/devtools/1/source/SRPMS',
      'content/dist/rhel/power/7/7Server/ppc64/devtools/1/debug',
      'content/dist/rhel/power/7/7Server/ppc64/devtools/1/os',
      'content/dist/rhel/power/7/7Server/ppc64/devtools/1/source/SRPMS',
      'content/dist/rhel/server/7/7Server/x86_64/devtools/1/debug',
      'content/dist/rhel/server/7/7Server/x86_64/devtools/1/os',
      'content/dist/rhel/server/7/7Server/x86_64/devtools/1/source/SRPMS',
      'content/dist/rhel/system-z/7/7Server/s390x/devtools/1/debug',
      'content/dist/rhel/system-z/7/7Server/s390x/devtools/1/os',
      'content/dist/rhel/system-z/7/7Server/s390x/devtools/1/source/SRPMS',
      'content/dist/rhel/workstation/7/7Workstation/x86_64/devtools/1/debug',
      'content/dist/rhel/workstation/7/7Workstation/x86_64/devtools/1/os',
      'content/dist/rhel/workstation/7/7Workstation/x86_64/devtools/1/source/SRPMS'
    ],
    'pkgs': [
      {'reference':'rust-toolset-1.66-cargo-1.66.1-2.el7_9', 'cpu':'ppc64', 'release':'7', 'el_string':'el7_9', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'rust-toolset-1.66-cargo-1.66.1-2.el7_9', 'cpu':'ppc64le', 'release':'7', 'el_string':'el7_9', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'rust-toolset-1.66-cargo-1.66.1-2.el7_9', 'cpu':'s390x', 'release':'7', 'el_string':'el7_9', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'rust-toolset-1.66-cargo-1.66.1-2.el7_9', 'cpu':'x86_64', 'release':'7', 'el_string':'el7_9', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'rust-toolset-1.66-clippy-1.66.1-2.el7_9', 'cpu':'ppc64', 'release':'7', 'el_string':'el7_9', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'rust-toolset-1.66-clippy-1.66.1-2.el7_9', 'cpu':'ppc64le', 'release':'7', 'el_string':'el7_9', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'rust-toolset-1.66-clippy-1.66.1-2.el7_9', 'cpu':'s390x', 'release':'7', 'el_string':'el7_9', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'rust-toolset-1.66-clippy-1.66.1-2.el7_9', 'cpu':'x86_64', 'release':'7', 'el_string':'el7_9', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'rust-toolset-1.66-rust-1.66.1-2.el7_9', 'cpu':'ppc64', 'release':'7', 'el_string':'el7_9', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'rust-toolset-1.66-rust-1.66.1-2.el7_9', 'cpu':'ppc64le', 'release':'7', 'el_string':'el7_9', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'rust-toolset-1.66-rust-1.66.1-2.el7_9', 'cpu':'s390x', 'release':'7', 'el_string':'el7_9', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'rust-toolset-1.66-rust-1.66.1-2.el7_9', 'cpu':'x86_64', 'release':'7', 'el_string':'el7_9', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'rust-toolset-1.66-rust-analysis-1.66.1-2.el7_9', 'cpu':'ppc64', 'release':'7', 'el_string':'el7_9', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'rust-toolset-1.66-rust-analysis-1.66.1-2.el7_9', 'cpu':'ppc64le', 'release':'7', 'el_string':'el7_9', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'rust-toolset-1.66-rust-analysis-1.66.1-2.el7_9', 'cpu':'s390x', 'release':'7', 'el_string':'el7_9', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'rust-toolset-1.66-rust-analysis-1.66.1-2.el7_9', 'cpu':'x86_64', 'release':'7', 'el_string':'el7_9', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'rust-toolset-1.66-rust-analyzer-1.66.1-2.el7_9', 'cpu':'ppc64', 'release':'7', 'el_string':'el7_9', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'rust-toolset-1.66-rust-analyzer-1.66.1-2.el7_9', 'cpu':'ppc64le', 'release':'7', 'el_string':'el7_9', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'rust-toolset-1.66-rust-analyzer-1.66.1-2.el7_9', 'cpu':'s390x', 'release':'7', 'el_string':'el7_9', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'rust-toolset-1.66-rust-analyzer-1.66.1-2.el7_9', 'cpu':'x86_64', 'release':'7', 'el_string':'el7_9', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'rust-toolset-1.66-rust-debugger-common-1.66.1-2.el7_9', 'release':'7', 'el_string':'el7_9', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'rust-toolset-1.66-rust-doc-1.66.1-2.el7_9', 'cpu':'ppc64', 'release':'7', 'el_string':'el7_9', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'rust-toolset-1.66-rust-doc-1.66.1-2.el7_9', 'cpu':'ppc64le', 'release':'7', 'el_string':'el7_9', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'rust-toolset-1.66-rust-doc-1.66.1-2.el7_9', 'cpu':'s390x', 'release':'7', 'el_string':'el7_9', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'rust-toolset-1.66-rust-doc-1.66.1-2.el7_9', 'cpu':'x86_64', 'release':'7', 'el_string':'el7_9', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'rust-toolset-1.66-rust-gdb-1.66.1-2.el7_9', 'release':'7', 'el_string':'el7_9', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'rust-toolset-1.66-rust-lldb-1.66.1-2.el7_9', 'release':'7', 'el_string':'el7_9', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'rust-toolset-1.66-rust-src-1.66.1-2.el7_9', 'release':'7', 'el_string':'el7_9', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'rust-toolset-1.66-rust-std-static-1.66.1-2.el7_9', 'cpu':'ppc64', 'release':'7', 'el_string':'el7_9', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'rust-toolset-1.66-rust-std-static-1.66.1-2.el7_9', 'cpu':'ppc64le', 'release':'7', 'el_string':'el7_9', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'rust-toolset-1.66-rust-std-static-1.66.1-2.el7_9', 'cpu':'s390x', 'release':'7', 'el_string':'el7_9', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'rust-toolset-1.66-rust-std-static-1.66.1-2.el7_9', 'cpu':'x86_64', 'release':'7', 'el_string':'el7_9', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'rust-toolset-1.66-rustfmt-1.66.1-2.el7_9', 'cpu':'ppc64', 'release':'7', 'el_string':'el7_9', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'rust-toolset-1.66-rustfmt-1.66.1-2.el7_9', 'cpu':'ppc64le', 'release':'7', 'el_string':'el7_9', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'rust-toolset-1.66-rustfmt-1.66.1-2.el7_9', 'cpu':'s390x', 'release':'7', 'el_string':'el7_9', 'rpm_spec_vers_cmp':TRUE},
      {'reference':'rust-toolset-1.66-rustfmt-1.66.1-2.el7_9', 'cpu':'x86_64', 'release':'7', 'el_string':'el7_9', 'rpm_spec_vers_cmp':TRUE}
    ]
  }
];

var applicable_repo_urls = rhel_determine_applicable_repository_urls(constraints:constraints);
if(applicable_repo_urls == RHEL_REPOS_NO_OVERLAP_MESSAGE) exit(0, RHEL_REPO_NOT_ENABLED);

var flag = 0;
foreach var constraint_array ( constraints ) {
  var repo_relative_urls = NULL;
  if (!empty_or_null(constraint_array['repo_relative_urls'])) repo_relative_urls = constraint_array['repo_relative_urls'];
  foreach var pkg ( constraint_array['pkgs'] ) {
    var reference = NULL;
    var _release = NULL;
    var sp = NULL;
    var _cpu = NULL;
    var el_string = NULL;
    var rpm_spec_vers_cmp = NULL;
    var epoch = NULL;
    var allowmaj = NULL;
    var exists_check = NULL;
    var cves = NULL;
    if (!empty_or_null(pkg['reference'])) reference = pkg['reference'];
    if (!empty_or_null(pkg['release'])) _release = 'RHEL' + pkg['release'];
    if (!empty_or_null(pkg['sp'])) sp = pkg['sp'];
    if (!empty_or_null(pkg['cpu'])) _cpu = pkg['cpu'];
    if (!empty_or_null(pkg['el_string'])) el_string = pkg['el_string'];
    if (!empty_or_null(pkg['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = pkg['rpm_spec_vers_cmp'];
    if (!empty_or_null(pkg['epoch'])) epoch = pkg['epoch'];
    if (!empty_or_null(pkg['allowmaj'])) allowmaj = pkg['allowmaj'];
    if (!empty_or_null(pkg['exists_check'])) exists_check = pkg['exists_check'];
    if (!empty_or_null(pkg['cves'])) cves = pkg['cves'];
    if (reference &&
        _release &&
        rhel_decide_repo_relative_url_check(required_repo_url_list:repo_relative_urls) &&
        (applicable_repo_urls || (!exists_check || rpm_exists(release:_release, rpm:exists_check))) &&
        rpm_check(release:_release, sp:sp, cpu:_cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj, cves:cves)) flag++;
  }
}

if (flag)
{
  var extra = NULL;
  if (isnull(applicable_repo_urls) || !applicable_repo_urls) extra = rpm_report_get() + redhat_report_repo_caveat();
  else extra = rpm_report_get();
  security_report_v4(
      port       : 0,
      severity   : SECURITY_WARNING,
      extra      : extra
  );
  exit(0);
}
else
{
  var tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'rust-toolset-1.66-cargo / rust-toolset-1.66-clippy / etc');
}
VendorProductVersionCPE
redhatenterprise_linuxrust-toolset-1.66-rustp-cpe:/a:redhat:enterprise_linux:rust-toolset-1.66-rust
redhatenterprise_linuxrust-toolset-1.66-rust-analyzerp-cpe:/a:redhat:enterprise_linux:rust-toolset-1.66-rust-analyzer
redhatenterprise_linuxrust-toolset-1.66-rust-lldbp-cpe:/a:redhat:enterprise_linux:rust-toolset-1.66-rust-lldb
redhatenterprise_linuxrust-toolset-1.66-rust-srcp-cpe:/a:redhat:enterprise_linux:rust-toolset-1.66-rust-src
redhatenterprise_linux7cpe:/o:redhat:enterprise_linux:7
redhatenterprise_linuxrust-toolset-1.66-rust-analysisp-cpe:/a:redhat:enterprise_linux:rust-toolset-1.66-rust-analysis
redhatenterprise_linuxrust-toolset-1.66-rustfmtp-cpe:/a:redhat:enterprise_linux:rust-toolset-1.66-rustfmt
redhatenterprise_linuxrust-toolset-1.66-rust-std-staticp-cpe:/a:redhat:enterprise_linux:rust-toolset-1.66-rust-std-static
redhatenterprise_linuxrust-toolset-1.66-rust-gdbp-cpe:/a:redhat:enterprise_linux:rust-toolset-1.66-rust-gdb
redhatenterprise_linuxrust-toolset-1.66-rust-docp-cpe:/a:redhat:enterprise_linux:rust-toolset-1.66-rust-doc
Rows per page:
1-10 of 131

7.9 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

7.1 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%