Remote code execution in tokio crate for rust



Published: 2021-12-27 | Updated: 2022-11-23
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-45710
CWE-ID CWE-362
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
tokio
Universal components / Libraries / Programming Languages & Components

Vendor

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Race condition

EUVDB-ID: #VU69546

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-45710

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected application.

The vulnerability exists due to a race condition. A remote attacker can exploit the race and execute arbitrary code on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

tokio: before 1.13.1

External links

http://rustsec.org/advisories/RUSTSEC-2021-0124.html
http://raw.githubusercontent.com/rustsec/advisory-db/main/crates/tokio/RUSTSEC-2021-0124.md


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###