Lucene search

K
osvGoogleOSV:ALSA-2021:4590
HistoryNov 10, 2021 - 8:37 a.m.

Moderate: rust-toolset:rhel8 security update

2021-11-1008:37:57
Google
osv.dev
3

8.5 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.5%

Rust Toolset provides the Rust programming language compiler rustc, the cargo build tool and dependency manager, and required libraries.

Security Fix(es):

  • Developer environment: Unicode’s bidirectional (BiDi) override characters can cause trojan source attacks (CVE-2021-42574)

The following changes were introduced in rust in order to facilitate detection of BiDi Unicode characters:

Rust introduces two new lints to detect and reject code containing the affected codepoints. These new deny-by-default lints detect affected codepoints in string literals and comments. The lints will prevent source code file containing these codepoints from being compiled. If your code has legitimate uses for the codepoints we recommend replacing them with the related escape sequence. The error messages will suggest the right escapes to use.

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.