CVEdetails.com the ultimate security vulnerability data source
(e.g.: CVE-2009-1234 or 2010-1234 or 20101234)
Log In   Register
  Take a third party risk management course for FREE
Vulnerability Feeds & WidgetsNew   

Vulnerability Details : CVE-2022-21658

Rust is a multi-paradigm, general-purpose programming language designed for performance and safety, especially safe concurrency. The Rust Security Response WG was notified that the `std::fs::remove_dir_all` standard library function is vulnerable a race condition enabling symlink following (CWE-363). An attacker could use this security issue to trick a privileged program into deleting files and directories the attacker couldn't otherwise access or delete. Rust 1.0.0 through Rust 1.58.0 is affected by this vulnerability with 1.58.1 containing a patch. Note that the following build targets don't have usable APIs to properly mitigate the attack, and are thus still vulnerable even with a patched toolchain: macOS before version 10.10 (Yosemite) and REDOX. We recommend everyone to update to Rust 1.58.1 as soon as possible, especially people developing programs expected to run in privileged contexts (including system daemons and setuid binaries), as those have the highest risk of being affected by this. Note that adding checks in your codebase before calling remove_dir_all will not mitigate the vulnerability, as they would also be vulnerable to race conditions like remove_dir_all itself. The existing mitigation is working as intended outside of race conditions.
Publish Date : 2022-01-20 Last Update Date : 2022-10-19
Search Twitter   Search YouTube   Search Google

- CVSS Scores & Vulnerability Types

CVSS Score
3.3
Confidentiality Impact None (There is no impact to the confidentiality of the system.)
Integrity Impact Partial (Modification of some system files or information is possible, but the attacker does not have control over what can be modified, or the scope of what the attacker can affect is limited.)
Availability Impact Partial (There is reduced performance or interruptions in resource availability.)
Access Complexity Medium (The access conditions are somewhat specialized. Some preconditions must be satistified to exploit)
Authentication Not required (Authentication is not required to exploit the vulnerability.)
Gained Access None
Vulnerability Type(s)
CWE ID 363

- Related OVAL Definitions

Title Definition Id Class Family
RHSA-2022:1894: rust-toolset:rhel8 security, bug fix, and enhancement update (Moderate) oval:com.redhat.rhsa:def:20221894 unix
OVAL (Open Vulnerability and Assessment Language) definitions define exactly what should be done to verify a vulnerability or a missing patch. Check out the OVAL definitions if you want to learn what you should do to verify a vulnerability.

- Products Affected By CVE-2022-21658

# Product Type Vendor Product Version Update Edition Language
1 OS Apple Ipados * * * * Version Details Vulnerabilities
2 OS Apple Iphone Os * * * * Version Details Vulnerabilities
3 OS Apple Macos * * * * Version Details Vulnerabilities
4 OS Apple Tvos * * * * Version Details Vulnerabilities
5 OS Apple Watchos * * * * Version Details Vulnerabilities
6 OS Fedoraproject Fedora 34 * * * Version Details Vulnerabilities
7 OS Fedoraproject Fedora 35 * * * Version Details Vulnerabilities
8 Application Rust-lang Rust * * * * Version Details Vulnerabilities

- Number Of Affected Versions By Product

Vendor Product Vulnerable Versions
Apple Ipados 1
Apple Iphone Os 1
Apple Macos 1
Apple Tvos 1
Apple Watchos 1
Fedoraproject Fedora 2
Rust-lang Rust 1

- References For CVE-2022-21658

https://lists.fedoraproject.org/archives/list/[email protected]/message/CKGTACKMKAPRDPWPTU26GYWBELIRFF5N/
FEDORA FEDORA-2022-1b76e3a192
https://lists.fedoraproject.org/archives/list/[email protected]/message/BK32QZLHDC2OVLPKTUHNT2G3VHWHD4LX/
FEDORA FEDORA-2022-1bafa3fc91
https://github.com/rust-lang/rust/pull/93110/commits/4f0ad1c92ca08da6e8dc17838070975762f59714
https://security.gentoo.org/glsa/202210-09
GENTOO GLSA-202210-09
https://support.apple.com/kb/HT213182 CONFIRM
https://support.apple.com/kb/HT213183 CONFIRM
https://github.com/rust-lang/rust/pull/93110/commits/406cc071d6cfdfdb678bf3d83d766851de95abaf
https://blog.rust-lang.org/2022/01/20/cve-2022-21658.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/C63NH72Q7UHJM5V3IVYRI7LVBGGFQMSQ/
FEDORA FEDORA-2022-2c73789458
https://github.com/rust-lang/rust/security/advisories/GHSA-r9cc-f5pr-p3j2 CONFIRM
https://github.com/rust-lang/rust/pull/93110
https://github.com/rust-lang/rust/pull/93110/commits/32ed6e599bb4722efefd78bbc9cd7ec4613cb946
https://support.apple.com/kb/HT213193 CONFIRM
https://support.apple.com/kb/HT213186 CONFIRM
https://lists.fedoraproject.org/archives/list/[email protected]/message/7JKZDTBMGAWIFJSNWKBMPO5EAKRR4BEW/
FEDORA FEDORA-2022-06569a0a60

- Metasploit Modules Related To CVE-2022-21658

There are not any metasploit modules related to this CVE entry (Please visit www.metasploit.com for more information)


CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site. OVAL is a registered trademark of The MITRE Corporation and the authoritative source of OVAL content is MITRE's OVAL web site.
Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.