ELSA-2021-3063

ELSA-2021-3063 - rust-toolset:ol8 security, bug fix, and enhancement update

Type:SECURITY
Severity:MODERATE
Release Date:2021-08-12

Description


rust
[1.52.1-1]
- Update to 1.52.1. Includes security fixes for CVE-2020-36323,
CVE-2021-28876, CVE-2021-28878, CVE-2021-28879, and CVE-2021-31162.

[1.51.0-1]
- Update to 1.51.0. Update to 1.51.0. Includes security fixes for
CVE-2021-28875 and CVE-2021-28877.

[1.50.0-1]
- Update to 1.50.0.

rust-toolset
[1.52.1-1]
- Update to Rust and Cargo 1.52.1.

[1.51.0-1]
- Update to Rust and Cargo 1.51.0.

[1.50.0-1]
- Update to Rust and Cargo 1.50.0.


Related CVEs


CVE-2021-28875
CVE-2021-28876
CVE-2021-28878
CVE-2021-28879
CVE-2020-36323
CVE-2021-28877
CVE-2021-31162

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) rust-1.52.1-1.module+el8.4.0+20287+5ada6442.src.rpm68f8584eb270af148b003dc3ebe4c4df-
rust-toolset-1.52.1-1.module+el8.4.0+20287+5ada6442.src.rpme793f05f29368ea86fc7b95aa9cfd9f0-
cargo-1.52.1-1.module+el8.4.0+20287+5ada6442.aarch64.rpmedc6dfbbf051669a6bcf19e668590d70-
cargo-doc-1.52.1-1.module+el8.4.0+20287+5ada6442.noarch.rpm627e101a06d12d89ecc330f1b559ad9c-
clippy-1.52.1-1.module+el8.4.0+20287+5ada6442.aarch64.rpmfc90ad599842daaf32509c00ef9eaa30-
rls-1.52.1-1.module+el8.4.0+20287+5ada6442.aarch64.rpm93ee87821721de8b28bfa80bf328e1e3-
rust-1.52.1-1.module+el8.4.0+20287+5ada6442.aarch64.rpmc49762488343dfeb9d3c4be88985e2af-
rust-analysis-1.52.1-1.module+el8.4.0+20287+5ada6442.aarch64.rpmfd109e730cec1cf8e9c3b3b89b7f8586-
rust-debugger-common-1.52.1-1.module+el8.4.0+20287+5ada6442.noarch.rpm34833d806cfb6180849cb3a85ed1b9d7-
rust-doc-1.52.1-1.module+el8.4.0+20287+5ada6442.aarch64.rpmb6991d0632b519530f10490c8b699d92-
rust-gdb-1.52.1-1.module+el8.4.0+20287+5ada6442.noarch.rpmb792789f4192ebbb7b461d6493316efa-
rust-lldb-1.52.1-1.module+el8.4.0+20287+5ada6442.noarch.rpmc463ece5774b686f7707a8a18aec56a2-
rust-src-1.52.1-1.module+el8.4.0+20287+5ada6442.noarch.rpm9d8e3c7eaa6a620f96b283cb21175186-
rust-std-static-1.52.1-1.module+el8.4.0+20287+5ada6442.aarch64.rpm8b470f1b60fce36c9f49f2b5485cf36f-
rust-toolset-1.52.1-1.module+el8.4.0+20287+5ada6442.aarch64.rpmc9968826d0d198ee33a089ef2bf2cbe7-
rustfmt-1.52.1-1.module+el8.4.0+20287+5ada6442.aarch64.rpmc08b093649f25f7bff81e62e9d7cbf5a-
Oracle Linux 8 (x86_64) rust-1.52.1-1.module+el8.4.0+20287+5ada6442.src.rpm68f8584eb270af148b003dc3ebe4c4df-
rust-toolset-1.52.1-1.module+el8.4.0+20287+5ada6442.src.rpme793f05f29368ea86fc7b95aa9cfd9f0-
cargo-1.52.1-1.module+el8.4.0+20287+5ada6442.x86_64.rpm7186fb169f6252e14a76de2c65ebedcc-
cargo-doc-1.52.1-1.module+el8.4.0+20287+5ada6442.noarch.rpm627e101a06d12d89ecc330f1b559ad9c-
clippy-1.52.1-1.module+el8.4.0+20287+5ada6442.x86_64.rpm525d2e508787e0ea92048bb54efd32bc-
rls-1.52.1-1.module+el8.4.0+20287+5ada6442.x86_64.rpm682ee8fcfca357e24868ddfb5c06dad7-
rust-1.52.1-1.module+el8.4.0+20287+5ada6442.x86_64.rpm6f759fb7105ac574014192e0d6758151-
rust-analysis-1.52.1-1.module+el8.4.0+20287+5ada6442.x86_64.rpm62f7685c13bd3576ec31133e256a05a4-
rust-debugger-common-1.52.1-1.module+el8.4.0+20287+5ada6442.noarch.rpm34833d806cfb6180849cb3a85ed1b9d7-
rust-doc-1.52.1-1.module+el8.4.0+20287+5ada6442.x86_64.rpm5f4070c4cc5465bde62d74cd01718402-
rust-gdb-1.52.1-1.module+el8.4.0+20287+5ada6442.noarch.rpmb792789f4192ebbb7b461d6493316efa-
rust-lldb-1.52.1-1.module+el8.4.0+20287+5ada6442.noarch.rpmc463ece5774b686f7707a8a18aec56a2-
rust-src-1.52.1-1.module+el8.4.0+20287+5ada6442.noarch.rpm9d8e3c7eaa6a620f96b283cb21175186-
rust-std-static-1.52.1-1.module+el8.4.0+20287+5ada6442.x86_64.rpm65621d400940865cec2488a4bf88350c-
rust-toolset-1.52.1-1.module+el8.4.0+20287+5ada6442.x86_64.rpmedcbed5de7f470d997c0704f7e2794f6-
rustfmt-1.52.1-1.module+el8.4.0+20287+5ada6442.x86_64.rpmf00cd9253a360179306d20223d59dfab-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete