CVE-2019-16760
CVSS V2 Medium 5
CVSS V3 High 7.5
Description
Cargo prior to Rust 1.26.0 may download the wrong dependency if your package.toml file uses the `package` configuration key. Usage of the `package` key to rename dependencies in `Cargo.toml` is ignored in Rust 1.25.0 and prior. When Rust 1.25.0 and prior is used Cargo may download the wrong dependency, which could be squatted on crates.io to be a malicious package. This not only affects manifests that you write locally yourself, but also manifests published to crates.io. Rust 1.0.0 through Rust 1.25.0 is affected by this advisory because Cargo will ignore the `package` key in manifests. Rust 1.26.0 through Rust 1.30.0 are not affected and typically will emit an error because the `package` key is unstable. Rust 1.31.0 and after are not affected because Cargo understands the `package` key. Users of the affected versions are strongly encouraged to update their compiler to the latest available one. Preventing this issue from happening requires updating your compiler to be either Rust 1.26.0 or newer. There will be no point release for Rust versions prior to 1.26.0. Users of Rust 1.19.0 to Rust 1.25.0 can instead apply linked patches to mitigate the issue.
Overview
- CVE ID
- CVE-2019-16760
- Assigner
- security-advisories@github.com
- Vulnerability Status
- Modified
- Published Version
- 2019-09-30T22:15:10
- Last Modified Date
- 2019-10-08T18:15:14
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:rust-lang:rust:*:*:*:*:*:*:*:* | 1 | OR | 1.26.0 |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:N/C:N/I:P/A:N
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- NONE
- Confidentiality Impact
- NONE
- Integrity Impact
- PARTIAL
- Availability Impact
- NONE
- Base Score
- 5
- Severity
- MEDIUM
- Exploitability Score
- 10
- Impact Score
- 2.9
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- NONE
- Availability Impact
- NONE
- Base Score
- 7.5
- Base Severity
- HIGH
- Exploitability Score
- 3.9
- Impact Score
- 3.6
References
Reference URL | Reference Tags |
---|---|
https://groups.google.com/forum/#!topic/rustlang-security-announcements/rVQ5e3TDnpQ | Exploit Mailing List Third Party Advisory |
https://github.com/rust-lang/rust/security/advisories/GHSA-phjm-8x66-qw4r | Exploit Third Party Advisory |
https://gist.github.com/pietroalbini/0d293b24a44babbeb6187e06eebd4992 | Patch Third Party Advisory |
http://www.openwall.com/lists/oss-security/2019/10/08/3 |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2019-16760 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16760 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 17:15:42 | Added to TrackCVE | |||
2022-12-04 03:37:20 | 2019-09-30T22:15Z | 2019-09-30T22:15:10 | CVE Published Date | updated |
2022-12-04 03:37:20 | 2019-10-08T18:15:14 | CVE Modified Date | updated | |
2022-12-04 03:37:20 | Modified | Vulnerability Status | updated |