7.5
HIGH
CVE-2019-16760
"Cargo Malicious Dependency Download Vulnerability (Rust)"
Description

Cargo prior to Rust 1.26.0 may download the wrong dependency if your package.toml file uses the `package` configuration key. Usage of the `package` key to rename dependencies in `Cargo.toml` is ignored in Rust 1.25.0 and prior. When Rust 1.25.0 and prior is used Cargo may download the wrong dependency, which could be squatted on crates.io to be a malicious package. This not only affects manifests that you write locally yourself, but also manifests published to crates.io. Rust 1.0.0 through Rust 1.25.0 is affected by this advisory because Cargo will ignore the `package` key in manifests. Rust 1.26.0 through Rust 1.30.0 are not affected and typically will emit an error because the `package` key is unstable. Rust 1.31.0 and after are not affected because Cargo understands the `package` key. Users of the affected versions are strongly encouraged to update their compiler to the latest available one. Preventing this issue from happening requires updating your compiler to be either Rust 1.26.0 or newer. There will be no point release for Rust versions prior to 1.26.0. Users of Rust 1.19.0 to Rust 1.25.0 can instead apply linked patches to mitigate the issue.

INFO

Published Date :

Sept. 30, 2019, 10:15 p.m.

Last Modified :

Nov. 7, 2023, 3:05 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-16760 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-16760 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Rust-lang rust
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-16760.

URL Resource
http://www.openwall.com/lists/oss-security/2019/10/08/3
https://gist.github.com/pietroalbini/0d293b24a44babbeb6187e06eebd4992 Patch Third Party Advisory
https://github.com/rust-lang/rust/security/advisories/GHSA-phjm-8x66-qw4r Exploit Third Party Advisory
https://groups.google.com/forum/#%21topic/rustlang-security-announcements/rVQ5e3TDnpQ

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 weeks ago
26 stars 2 fork 2 watcher
Born at : Jan. 5, 2021, 11:56 a.m. This repo has been linked 163 different CVEs too.

Rust语言安全相关分析

rust rust-sec rust-security fuzz rust-crate

Rust

Updated: 4 months, 4 weeks ago
23 stars 2 fork 2 watcher
Born at : Oct. 31, 2018, 5:44 a.m. This repo has been linked 17 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-16760 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-16760 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://groups.google.com/forum/#%21topic/rustlang-security-announcements/rVQ5e3TDnpQ [No types assigned]
    Removed Reference GitHub, Inc. https://groups.google.com/forum/#!topic/rustlang-security-announcements/rVQ5e3TDnpQ
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3.1 [email protected] AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L
    Added CWE [email protected] CWE-16
  • CVE Modified by [email protected]

    Oct. 08, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/10/08/3 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 08, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://gist.github.com/pietroalbini/0d293b24a44babbeb6187e06eebd4992 No Types Assigned https://gist.github.com/pietroalbini/0d293b24a44babbeb6187e06eebd4992 Patch, Third Party Advisory
    Changed Reference Type https://github.com/rust-lang/rust/security/advisories/GHSA-phjm-8x66-qw4r No Types Assigned https://github.com/rust-lang/rust/security/advisories/GHSA-phjm-8x66-qw4r Exploit, Third Party Advisory
    Changed Reference Type https://groups.google.com/forum/#!topic/rustlang-security-announcements/rVQ5e3TDnpQ No Types Assigned https://groups.google.com/forum/#!topic/rustlang-security-announcements/rVQ5e3TDnpQ Exploit, Mailing List, Third Party Advisory
    Added CWE CWE-494
    Added CPE Configuration OR *cpe:2.3:a:rust-lang:rust:*:*:*:*:*:*:*:* versions up to (excluding) 1.26.0
  • CVE Modified by [email protected]

    Oct. 01, 2019

    Action Type Old Value New Value
    Changed Description Cargo prior to Rust 1.26.0 may download the wrong dependency if your package.toml file uses the `package` configuration key. Usage of the `package` key to rename dependencies in `Cargo.toml` is ignored in Rust 1.25.0 and prior. When Rust 1.25.0 and prior is used Cargo may download the wrong dependency, which could be squatted on crates.io to be a malicious package. This not only affects manifests that you write locally yourself, but also manifests published to crates.io. If you published a crate, for example, that depends on `serde1` to crates.io then users who depend on you may also be vulnerable if they use Rust 1.25.0 and prior. Rust 1.0.0 through Rust 1.25.0 is affected by this advisory because Cargo will ignore the `package` key in manifests. Rust 1.26.0 through Rust 1.30.0 are not affected and typically will emit an error because the `package` key is unstable. Rust 1.31.0 and after are not affected because Cargo understands the `package` key. Users of the affected versions are strongly encouraged to update their compiler to the latest available one. Preventing this issue from happening requires updating your compiler to be either Rust 1.26.0 or newer. There will be no patch issued for Rust versions prior to 1.26.0. Users of Rust 1.19.0 to Rust 1.25.0 can instead apply linked patches to mitigate the issue. Cargo prior to Rust 1.26.0 may download the wrong dependency if your package.toml file uses the `package` configuration key. Usage of the `package` key to rename dependencies in `Cargo.toml` is ignored in Rust 1.25.0 and prior. When Rust 1.25.0 and prior is used Cargo may download the wrong dependency, which could be squatted on crates.io to be a malicious package. This not only affects manifests that you write locally yourself, but also manifests published to crates.io. Rust 1.0.0 through Rust 1.25.0 is affected by this advisory because Cargo will ignore the `package` key in manifests. Rust 1.26.0 through Rust 1.30.0 are not affected and typically will emit an error because the `package` key is unstable. Rust 1.31.0 and after are not affected because Cargo understands the `package` key. Users of the affected versions are strongly encouraged to update their compiler to the latest available one. Preventing this issue from happening requires updating your compiler to be either Rust 1.26.0 or newer. There will be no point release for Rust versions prior to 1.26.0. Users of Rust 1.19.0 to Rust 1.25.0 can instead apply linked patches to mitigate the issue.
    Removed Reference https://doc.rust-lang.org/cargo/reference/specifying-dependencies.html#renaming-dependencies-in-cargotoml [No Types Assigned]
    Removed Reference https://github.com/rust-lang/cargo/pull/4953 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.17 }} -0.08%

score

0.53679

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability