ELSA-2021-1935

ELSA-2021-1935 - rust-toolset:ol8 security, bug fix, and enhancement update

Type:SECURITY
Severity:LOW
Release Date:2021-05-25

Description


rust
[1.49.0-1]
- Update to 1.49.0.

[1.48.0-1]
- Update to 1.48.0.

rust-toolset
[1.49.0-1]
- Update to Rust and Cargo 1.49.0.

[1.48.0-1]
- Update to Rust and Cargo 1.48.0.


Related CVEs


CVE-2020-36317
CVE-2020-36318

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) rust-1.49.0-1.module+el8.4.0+20083+9f8f961d.src.rpm8dc4a971f9e4dd90e30f2da431eca213-
rust-toolset-1.49.0-1.module+el8.4.0+20083+9f8f961d.src.rpmd5934d25b0a607f71067d7543ab1f5a0-
cargo-1.49.0-1.module+el8.4.0+20083+9f8f961d.aarch64.rpm9f248e50b43e527911dc134ebe060173-
cargo-doc-1.49.0-1.module+el8.4.0+20083+9f8f961d.noarch.rpm78f24eb2310f317ce72e19e843739a07-
clippy-1.49.0-1.module+el8.4.0+20083+9f8f961d.aarch64.rpmd5c25a4a6a2fe1e9ce939d96bbdd3de9-
rls-1.49.0-1.module+el8.4.0+20083+9f8f961d.aarch64.rpmc0e0308fed0e06c071b0f6afe5d5894c-
rust-1.49.0-1.module+el8.4.0+20083+9f8f961d.aarch64.rpmd8c7d674e866874fb068fbbdaf1b1f78-
rust-analysis-1.49.0-1.module+el8.4.0+20083+9f8f961d.aarch64.rpm7e0ab970a8c5549a0a1a403151c3f15c-
rust-debugger-common-1.49.0-1.module+el8.4.0+20083+9f8f961d.noarch.rpm0c3369ee698c1e56833e7ff1c1afa385-
rust-doc-1.49.0-1.module+el8.4.0+20083+9f8f961d.aarch64.rpmfd6b4612d8abb21433965822bddcfffb-
rust-gdb-1.49.0-1.module+el8.4.0+20083+9f8f961d.noarch.rpm09df0186108b04e9e8c2218ab49a6b26-
rust-lldb-1.49.0-1.module+el8.4.0+20083+9f8f961d.noarch.rpm5cd1ee4accd6716cf8c3259dbd78a08a-
rust-src-1.49.0-1.module+el8.4.0+20083+9f8f961d.noarch.rpmfa00c93ab50134bc687613f087311954-
rust-std-static-1.49.0-1.module+el8.4.0+20083+9f8f961d.aarch64.rpmfaf2366b74e0394fafc74be1d479af75-
rust-toolset-1.49.0-1.module+el8.4.0+20083+9f8f961d.aarch64.rpmddfda781cb8ae30b6ce139f1959ec857-
rustfmt-1.49.0-1.module+el8.4.0+20083+9f8f961d.aarch64.rpmb8a5b5b894a9fc0cb396d55e5459d8a6-
Oracle Linux 8 (x86_64) rust-1.49.0-1.module+el8.4.0+20083+9f8f961d.src.rpm8dc4a971f9e4dd90e30f2da431eca213-
rust-toolset-1.49.0-1.module+el8.4.0+20083+9f8f961d.src.rpmd5934d25b0a607f71067d7543ab1f5a0-
cargo-1.49.0-1.module+el8.4.0+20083+9f8f961d.x86_64.rpm10eb25b7cec9976191c0d8ba8a8ac417-
cargo-doc-1.49.0-1.module+el8.4.0+20083+9f8f961d.noarch.rpm78f24eb2310f317ce72e19e843739a07-
clippy-1.49.0-1.module+el8.4.0+20083+9f8f961d.x86_64.rpm56bfef091c8f455977e21ad21e8e0482-
rls-1.49.0-1.module+el8.4.0+20083+9f8f961d.x86_64.rpm73c27b667b4e06405c521436d4d5d2c8-
rust-1.49.0-1.module+el8.4.0+20083+9f8f961d.x86_64.rpm1b3fe461955cb80698c0905c5845e9bb-
rust-analysis-1.49.0-1.module+el8.4.0+20083+9f8f961d.x86_64.rpm7cdd910d0341edb5c69f9a6a6d192a6c-
rust-debugger-common-1.49.0-1.module+el8.4.0+20083+9f8f961d.noarch.rpm0c3369ee698c1e56833e7ff1c1afa385-
rust-doc-1.49.0-1.module+el8.4.0+20083+9f8f961d.x86_64.rpme82dbd82e01c0db30b676831d6d540ee-
rust-gdb-1.49.0-1.module+el8.4.0+20083+9f8f961d.noarch.rpm09df0186108b04e9e8c2218ab49a6b26-
rust-lldb-1.49.0-1.module+el8.4.0+20083+9f8f961d.noarch.rpm5cd1ee4accd6716cf8c3259dbd78a08a-
rust-src-1.49.0-1.module+el8.4.0+20083+9f8f961d.noarch.rpmfa00c93ab50134bc687613f087311954-
rust-std-static-1.49.0-1.module+el8.4.0+20083+9f8f961d.x86_64.rpm689e7ea4d92c570fcff4ee9ee38fd9f7-
rust-toolset-1.49.0-1.module+el8.4.0+20083+9f8f961d.x86_64.rpm94714f9fe07670f04aed58cd77d27550-
rustfmt-1.49.0-1.module+el8.4.0+20083+9f8f961d.x86_64.rpmd62485f283a497153bb4375e69b64031-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete