SUSE update for rust1.62



Published: 2022-09-28
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-36113
CVE-2022-36114
CWE-ID CWE-61
CWE-400
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Linux Enterprise Storage
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Development Tools
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

rust1.62-debuginfo
Operating systems & Components / Operating system package or component

rust1.62
Operating systems & Components / Operating system package or component

cargo1.62-debuginfo
Operating systems & Components / Operating system package or component

cargo1.62
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) UNIX symbolic link following

EUVDB-ID: #VU67717

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-36113

CWE-ID: CWE-61 - UNIX Symbolic Link (Symlink) Following

Exploit availability: No

Description

The vulnerability allows a remote attacker to corrupt arbitrary files on the system.

The vulnerability exists due to a symlink following issue. A remote attacker can add a malicious ".cargo-ok" symbolic link into the package, point the link to an arbitrary file on the system and corrupt it during package extraction.

Mitigation

Update the affected package rust1.62 to the latest version.

Vulnerable software versions

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Linux Enterprise Storage: 7.1

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

SUSE Linux Enterprise Module for Development Tools: 15-SP3 - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

rust1.62-debuginfo: before 1.62.1-150300.7.7.1

rust1.62: before 1.62.1-150300.7.7.1

cargo1.62-debuginfo: before 1.62.1-150300.7.7.1

cargo1.62: before 1.62.1-150300.7.7.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223451-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Resource exhaustion

EUVDB-ID: #VU67718

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-36114

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources when processing .zip files. A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack, aka "zip bomb" attack.

Mitigation

Update the affected package rust1.62 to the latest version.

Vulnerable software versions

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Linux Enterprise Storage: 7.1

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

SUSE Linux Enterprise Module for Development Tools: 15-SP3 - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

rust1.62-debuginfo: before 1.62.1-150300.7.7.1

rust1.62: before 1.62.1-150300.7.7.1

cargo1.62-debuginfo: before 1.62.1-150300.7.7.1

cargo1.62: before 1.62.1-150300.7.7.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223451-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###