ELSA-2023-4635

ELSA-2023-4635 - rust-toolset:ol8 security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2023-08-28

Description


[1.66.1-2]
- rust-cargo: cargo does not respect the umask when extracting dependencies (CVE-2023-38497)


Related CVEs


CVE-2023-38497

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) rust-1.66.1-2.module+el8.8.0+21152+49720d82.src.rpm00a69fbdb00e9630691d9d155d50a7b6-
cargo-1.66.1-2.module+el8.8.0+21152+49720d82.aarch64.rpm87b4a36e90709ab2b6565ebafc3f6645-
clippy-1.66.1-2.module+el8.8.0+21152+49720d82.aarch64.rpmbefe087c4c5dd12652f6d2646a0429bc-
rust-1.66.1-2.module+el8.8.0+21152+49720d82.aarch64.rpme93087eea0d9a129dcda641ceae36066-
rust-analysis-1.66.1-2.module+el8.8.0+21152+49720d82.aarch64.rpmc2564c056db83389f12dccf7b62d7737-
rust-analyzer-1.66.1-2.module+el8.8.0+21152+49720d82.aarch64.rpm32037250dc58968d4711d05327d34e61-
rust-debugger-common-1.66.1-2.module+el8.8.0+21152+49720d82.noarch.rpmec6e846e387035614f78f7ffa66f7011-
rust-doc-1.66.1-2.module+el8.8.0+21152+49720d82.aarch64.rpm4b481a086ea7bcc4e4b3818b97235773-
rust-gdb-1.66.1-2.module+el8.8.0+21152+49720d82.noarch.rpm92b65b90b6f229711c96e28a9998b390-
rust-lldb-1.66.1-2.module+el8.8.0+21152+49720d82.noarch.rpmb6e6d51d5043b6125d42cf53e6975e73-
rust-src-1.66.1-2.module+el8.8.0+21152+49720d82.noarch.rpmb64e44e0036bba71adc927754cd17771-
rust-std-static-1.66.1-2.module+el8.8.0+21152+49720d82.aarch64.rpm0eb86a63f5e8e5bcdde08aaeab9eb6b9-
rust-std-static-wasm32-unknown-unknown-1.66.1-2.module+el8.8.0+21152+49720d82.aarch64.rpm00100ce75258e440516666dc8e0c161a-
rust-std-static-wasm32-wasi-1.66.1-2.module+el8.8.0+21152+49720d82.aarch64.rpm9bdfff87ef998a30816fd091467b0244-
rust-toolset-1.66.1-2.module+el8.8.0+21152+49720d82.aarch64.rpm774ca1654f6c14254f8328b02549d04f-
rustfmt-1.66.1-2.module+el8.8.0+21152+49720d82.aarch64.rpm4ba9fa13cec5640ebb61f4cd03f0f14f-
Oracle Linux 8 (x86_64) rust-1.66.1-2.module+el8.8.0+21152+49720d82.src.rpm00a69fbdb00e9630691d9d155d50a7b6-
cargo-1.66.1-2.module+el8.8.0+21152+49720d82.x86_64.rpmb7481d6f527305feed5046b2fd6c1afb-
clippy-1.66.1-2.module+el8.8.0+21152+49720d82.x86_64.rpmb778730c16abad23f3fd7357cac3a97a-
rust-1.66.1-2.module+el8.8.0+21152+49720d82.x86_64.rpmd615bf4513b38656cb94d9fe903aa9f7-
rust-analysis-1.66.1-2.module+el8.8.0+21152+49720d82.x86_64.rpm8dc47839a05c9dc44bf3ffcb38949fdd-
rust-analyzer-1.66.1-2.module+el8.8.0+21152+49720d82.x86_64.rpmee399562ce3d6dc47b20b865c13a7f0b-
rust-debugger-common-1.66.1-2.module+el8.8.0+21152+49720d82.noarch.rpmec6e846e387035614f78f7ffa66f7011-
rust-doc-1.66.1-2.module+el8.8.0+21152+49720d82.x86_64.rpmb7d7b8002aa32e50d4f1aa60f299255c-
rust-gdb-1.66.1-2.module+el8.8.0+21152+49720d82.noarch.rpm92b65b90b6f229711c96e28a9998b390-
rust-lldb-1.66.1-2.module+el8.8.0+21152+49720d82.noarch.rpmb6e6d51d5043b6125d42cf53e6975e73-
rust-src-1.66.1-2.module+el8.8.0+21152+49720d82.noarch.rpmb64e44e0036bba71adc927754cd17771-
rust-std-static-1.66.1-2.module+el8.8.0+21152+49720d82.x86_64.rpmeb94f09ec267a04c534ee06a67796afb-
rust-std-static-wasm32-unknown-unknown-1.66.1-2.module+el8.8.0+21152+49720d82.x86_64.rpmf166545ba0a80f2dc61f56799a1741ac-
rust-std-static-wasm32-wasi-1.66.1-2.module+el8.8.0+21152+49720d82.x86_64.rpm9c7a4b4c5c45d599f022b04e0ad5e768-
rust-toolset-1.66.1-2.module+el8.8.0+21152+49720d82.x86_64.rpm5ad861c9bb4324080f7f3deee0ffde3a-
rustfmt-1.66.1-2.module+el8.8.0+21152+49720d82.x86_64.rpmd3e4e6344f91eca53721a35086ff5539-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete