-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.3593.2
               SUSE-SU-2019:2439-1 Security update for rust
                              24 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rust
Publisher:         SUSE
Operating System:  SUSE
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account   
                   Reduced Security                -- Unknown/Unspecified
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12083 CVE-2018-1000622 

Reference:         ESB-2018.3248

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192439-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-20192755-1.html

Comment: This bulletin contains two (2) SUSE security advisories.
         
         This advisory references a vulnerability (CVE-2019-12083) in a product
         which run on platforms other than SUSE. It is recommended that
         administrators running rust check for an updated version of the
         software for their operating system.

Revision History:  October   24 2019: Added SUSE-SU-2019:2755-1 Security update for rust
                   September 24 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for rust

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2439-1
Rating:            moderate
References:        #1096945 #1100691 #1133283 #1134978
Cross-References:  CVE-2018-1000622 CVE-2019-12083
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for Development Tools 15
______________________________________________________________________________

An update that solves two vulnerabilities and has two fixes is now available.

Description:

This update for rust fixes the following issues:
Rust was updated to version 1.36.0.
Security issues fixed:

  o CVE-2019-12083: a standard method can be overridden violating Rust's safety
    guarantees and causing memory unsafety (bsc#1134978)
  o CVE-2018-1000622: rustdoc loads plugins from world writable directory
    allowing for arbitrary code execution (bsc#1100691)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-2439=1
  o SUSE Linux Enterprise Module for Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2019-2439=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       rust-cbindgen-0.8.7-1.3.6
       rust-doc-1.36.0-3.21.1
       rust-gdb-1.36.0-3.21.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (noarch):
       rust-src-1.36.0-3.21.1
  o SUSE Linux Enterprise Module for Development Tools 15 (aarch64 ppc64le
    s390x x86_64):
       cargo-1.36.0-3.21.1
       clippy-1.36.0-3.21.1
       rls-1.36.0-3.21.1
       rust-1.36.0-3.21.1
       rust-analysis-1.36.0-3.21.1
       rust-gdb-1.36.0-3.21.1
       rust-std-static-1.36.0-3.21.1
       rustfmt-1.36.0-3.21.1
  o SUSE Linux Enterprise Module for Development Tools 15 (noarch):
       rust-src-1.36.0-3.21.1


References:

  o https://www.suse.com/security/cve/CVE-2018-1000622.html
  o https://www.suse.com/security/cve/CVE-2019-12083.html
  o https://bugzilla.suse.com/1096945
  o https://bugzilla.suse.com/1100691
  o https://bugzilla.suse.com/1133283
  o https://bugzilla.suse.com/1134978

==============================================================================


SUSE Security Update: Security update for rust

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2755-1
Rating:            moderate
References:        #1096945 #1100691 #1133283 #1134978
Cross-References:  CVE-2018-1000622 CVE-2019-12083
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Development Tools 15-SP1
______________________________________________________________________________

An update that solves two vulnerabilities and has two fixes is now available.

Description:

This update for rust fixes the following issues:
Rust was updated to version 1.36.0.
Security issues fixed:

  o CVE-2019-12083: a standard method can be overridden violating Rust's safety
    guarantees and causing memory unsafety (bsc#1134978)
  o CVE-2018-1000622: rustdoc loads plugins from world writable directory
    allowing for arbitrary code execution (bsc#1100691)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2755=1
  o SUSE Linux Enterprise Module for Development Tools 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2019-2755=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       rust-doc-1.36.0-4.1
       rust-gdb-1.36.0-4.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (noarch):
       cargo-doc-1.36.0-4.1
  o SUSE Linux Enterprise Module for Development Tools 15-SP1 (aarch64 ppc64le
    s390x x86_64):
       cargo-1.36.0-4.1
       clippy-1.36.0-4.1
       rls-1.36.0-4.1
       rust-1.36.0-4.1
       rust-analysis-1.36.0-4.1
       rust-std-static-1.36.0-4.1
       rustfmt-1.36.0-4.1
  o SUSE Linux Enterprise Module for Development Tools 15-SP1 (noarch):
       rust-src-1.36.0-4.1


References:

  o https://www.suse.com/security/cve/CVE-2018-1000622.html
  o https://www.suse.com/security/cve/CVE-2019-12083.html
  o https://bugzilla.suse.com/1096945
  o https://bugzilla.suse.com/1100691
  o https://bugzilla.suse.com/1133283
  o https://bugzilla.suse.com/1134978

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oEoA
-----END PGP SIGNATURE-----