Description

Cargo downloads the Rust project’s dependencies and compiles the project. Cargo prior to version 0.72.2, bundled with Rust prior to version 1.71.1, did not respect the umask when extracting crate archives on UNIX-like systems. If the user downloaded a crate containing files writeable by any local user, another local user could exploit this to change the source code compiled and executed by the current user. To prevent existing cached extractions from being exploitable, the Cargo binary version 0.72.2 included in Rust 1.71.1 or later will purge caches generated by older Cargo versions automatically. As a workaround, configure one's system to prevent other local users from accessing the Cargo directory, usually located in `~/.cargo`.

INFO

Published Date :

Aug. 4, 2023, 4:15 p.m.

Last Modified :

Aug. 17, 2023, 7:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.8

Exploitability Score :

1.5
Public PoC/Exploit Available at Github

CVE-2023-38497 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-38497 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Rust-lang cargo
2 Rust-lang rust
1 Fedoraproject fedora

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Cargo exploit from CVE-2023-38497

Rust Shell

Updated: 10 months, 1 week ago
2 stars 0 fork 0 watcher
Born at : Aug. 4, 2023, 4:36 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-38497 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-38497 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 17, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/QMEXGUGPW5OBSQA6URTBNDSU3RAEFOZ4/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 10, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://en.wikipedia.org/wiki/Umask No Types Assigned https://en.wikipedia.org/wiki/Umask Not Applicable
    Changed Reference Type https://github.com/rust-lang/cargo/commit/d78bbf4bde3c6b95caca7512f537c6f9721426ff No Types Assigned https://github.com/rust-lang/cargo/commit/d78bbf4bde3c6b95caca7512f537c6f9721426ff Patch
    Changed Reference Type https://github.com/rust-lang/cargo/pull/12443 No Types Assigned https://github.com/rust-lang/cargo/pull/12443 Mailing List, Patch
    Changed Reference Type https://github.com/rust-lang/cargo/security/advisories/GHSA-j3xp-wfr4-hx87 No Types Assigned https://github.com/rust-lang/cargo/security/advisories/GHSA-j3xp-wfr4-hx87 Vendor Advisory
    Changed Reference Type https://github.com/rust-lang/wg-security-response/tree/main/patches/CVE-2023-38497 No Types Assigned https://github.com/rust-lang/wg-security-response/tree/main/patches/CVE-2023-38497 Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/QGKE6PGM4HIQUHPJRBQAHMELINSGN4H4/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/QGKE6PGM4HIQUHPJRBQAHMELINSGN4H4/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.rust-lang.org/policies/security No Types Assigned https://www.rust-lang.org/policies/security Product
    Added CWE NIST CWE-732
    Added CPE Configuration OR *cpe:2.3:a:rust-lang:cargo:*:*:*:*:*:rust:*:* versions up to (excluding) 0.72.2
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 10, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/QGKE6PGM4HIQUHPJRBQAHMELINSGN4H4/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05703

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability