Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:3042 - Security Advisory
Issued:
2021-08-10
Updated:
2021-08-10

RHSA-2021:3042 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: rust-toolset-1.52 and rust-toolset-1.52-rust security and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

New rust-toolset-1.52 packages are now available as a part of Red Hat Developer Tools for Red Hat Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Rust Toolset provides the Rust programming language compiler rustc, the cargo build tool and dependency manager, the cargo-vendor plugin, and required libraries.

The following packages have been upgraded to a later upstream version: rust-toolset-1.52-rust (1.52.1). (BZ#1947197)

Security Fix(es):

  • rust: optimization for joining strings can cause uninitialized bytes to be exposed (CVE-2020-36323)
  • rust: heap-based buffer overflow in read_to_end() because it does not validate the return value from Read in an unsafe context (CVE-2021-28875)
  • rust: panic safety issue in Zip implementation (CVE-2021-28876)
  • rust: memory safety violation in Zip implementation for nested iter::Zips (CVE-2021-28877)
  • rust: memory safety violation in Zip implementation when next_back() and next() are used together (CVE-2021-28878)
  • rust: integer overflow in the Zip implementation can lead to a buffer overflow (CVE-2021-28879)
  • rust: double free in Vec::from_iter function if freeing the element panics (CVE-2021-31162)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

For information on usage, see Using Rust Toolset linked in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Developer Tools (for RHEL Workstation) 1 x86_64
  • Red Hat Developer Tools (for RHEL Server) 1 x86_64
  • Red Hat Developer Tools (for RHEL Server for System Z) 1 s390x
  • Red Hat Developer Tools (for RHEL Server for IBM Power LE) 1 ppc64le
  • Red Hat Developer Tools (for RHEL Server for IBM Power) 1 ppc64

Fixes

  • BZ - 1949194 - CVE-2021-28875 rust: heap-based buffer overflow in read_to_end() because it does not validate the return value from Read in an unsafe context
  • BZ - 1949198 - CVE-2021-28876 rust: panic safety issue in Zip implementation
  • BZ - 1949204 - CVE-2021-28877 rust: memory safety violation in Zip implementation for nested iter::Zips
  • BZ - 1949207 - CVE-2021-28878 rust: memory safety violation in Zip implementation when next_back() and next() are used together
  • BZ - 1949211 - CVE-2021-28879 rust: integer overflow in the Zip implementation can lead to a buffer overflow
  • BZ - 1950396 - CVE-2020-36323 rust: optimization for joining strings can cause uninitialized bytes to be exposed
  • BZ - 1950398 - CVE-2021-31162 rust: double free in Vec::from_iter function if freeing the element panics

CVEs

  • CVE-2020-36323
  • CVE-2021-28875
  • CVE-2021-28876
  • CVE-2021-28877
  • CVE-2021-28878
  • CVE-2021-28879
  • CVE-2021-31162

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_developer_tools/1/html/using_rust_1.52.1_toolset
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Developer Tools (for RHEL Workstation) 1

SRPM
rust-toolset-1.52-1.52.1-1.el7_9.src.rpm SHA-256: 0f25a4ae8ef33931b099abbfbe6e7db3dea193b3b959a0f6ab2a8b9a6d80df3e
rust-toolset-1.52-rust-1.52.1-2.el7_9.src.rpm SHA-256: 9ee4a57d4b5b2674b6515db345842838cc0a1efd46998e7bfb7cc7fb638f172d
x86_64
rust-toolset-1.52-1.52.1-1.el7_9.x86_64.rpm SHA-256: 21b6730d435fd59cf03a0b90c3d942965d662a80bf7dcbd5031fac6060b1d6fe
rust-toolset-1.52-build-1.52.1-1.el7_9.x86_64.rpm SHA-256: 11e3eb67119df80512ee2da75c648ab3c605504e94302ef4ac7b81fb6803f6a1
rust-toolset-1.52-cargo-1.52.1-2.el7_9.x86_64.rpm SHA-256: 6a509b98248a4bc3610c303af92a74b621a554505975a6646737a755f4f9a84a
rust-toolset-1.52-cargo-doc-1.52.1-2.el7_9.noarch.rpm SHA-256: 1d9668147652bb8347b3f8cd18284d9473c2229fac909462759e10a60052a84a
rust-toolset-1.52-clippy-1.52.1-2.el7_9.x86_64.rpm SHA-256: df7b401c14697f4f6340b252c76bc6ea5939682cc331ce2a390b20ace44d8637
rust-toolset-1.52-rls-1.52.1-2.el7_9.x86_64.rpm SHA-256: c4bc1443024647cc755fdd2fc5c3c50eff79dce2df6e256ef395402b005bb606
rust-toolset-1.52-runtime-1.52.1-1.el7_9.x86_64.rpm SHA-256: eab3c7a8e0a20fd4f06379c4e477ba06b4909792273fdfc91db7dbc25c9022a1
rust-toolset-1.52-rust-1.52.1-2.el7_9.x86_64.rpm SHA-256: 87810db4b564e949d8e904424ffa789befe0b377bd870f19287f765b6ed629d5
rust-toolset-1.52-rust-analysis-1.52.1-2.el7_9.x86_64.rpm SHA-256: 5793374211991820917ee10a777f458c8eff12aaed8edd95cb590b4f90ae2015
rust-toolset-1.52-rust-debugger-common-1.52.1-2.el7_9.noarch.rpm SHA-256: 367a26b4370065ed8f145cea6c5eaa98375f03f6273a1258d8062218408db76d
rust-toolset-1.52-rust-debuginfo-1.52.1-2.el7_9.x86_64.rpm SHA-256: 2b12990f0b63c9a49084d13a5c78058360eef3709a84a6f76feae4cc59675068
rust-toolset-1.52-rust-doc-1.52.1-2.el7_9.x86_64.rpm SHA-256: f0b8fb7d6397e5d1f567df7ef41cf5be09d4e144e1df466486d693b957f0bc27
rust-toolset-1.52-rust-gdb-1.52.1-2.el7_9.noarch.rpm SHA-256: 70acb4e816bfd42395f761157ecb750fd061b5fc09681912af80b358bd14b7b2
rust-toolset-1.52-rust-lldb-1.52.1-2.el7_9.noarch.rpm SHA-256: b1fc50d13bf723999dda96295f06575bf916a87a330be5ad4e526b66f1832e49
rust-toolset-1.52-rust-src-1.52.1-2.el7_9.noarch.rpm SHA-256: 0d7df4cfebee427bc1d6ebe20024b5b749d0e8ebe8be00ad1bf1e83ddfa81f92
rust-toolset-1.52-rust-std-static-1.52.1-2.el7_9.x86_64.rpm SHA-256: 7dd63bd786e24e86b853f14684f7d7eeb238b6315c039396ca7c3664641f9a59
rust-toolset-1.52-rustfmt-1.52.1-2.el7_9.x86_64.rpm SHA-256: bce327799778a38a3c3ad15b8859622915116c8fac2a1231910e29cee878d7f3

Red Hat Developer Tools (for RHEL Server) 1

SRPM
rust-toolset-1.52-1.52.1-1.el7_9.src.rpm SHA-256: 0f25a4ae8ef33931b099abbfbe6e7db3dea193b3b959a0f6ab2a8b9a6d80df3e
rust-toolset-1.52-rust-1.52.1-2.el7_9.src.rpm SHA-256: 9ee4a57d4b5b2674b6515db345842838cc0a1efd46998e7bfb7cc7fb638f172d
x86_64
rust-toolset-1.52-1.52.1-1.el7_9.x86_64.rpm SHA-256: 21b6730d435fd59cf03a0b90c3d942965d662a80bf7dcbd5031fac6060b1d6fe
rust-toolset-1.52-build-1.52.1-1.el7_9.x86_64.rpm SHA-256: 11e3eb67119df80512ee2da75c648ab3c605504e94302ef4ac7b81fb6803f6a1
rust-toolset-1.52-cargo-1.52.1-2.el7_9.x86_64.rpm SHA-256: 6a509b98248a4bc3610c303af92a74b621a554505975a6646737a755f4f9a84a
rust-toolset-1.52-cargo-doc-1.52.1-2.el7_9.noarch.rpm SHA-256: 1d9668147652bb8347b3f8cd18284d9473c2229fac909462759e10a60052a84a
rust-toolset-1.52-clippy-1.52.1-2.el7_9.x86_64.rpm SHA-256: df7b401c14697f4f6340b252c76bc6ea5939682cc331ce2a390b20ace44d8637
rust-toolset-1.52-rls-1.52.1-2.el7_9.x86_64.rpm SHA-256: c4bc1443024647cc755fdd2fc5c3c50eff79dce2df6e256ef395402b005bb606
rust-toolset-1.52-runtime-1.52.1-1.el7_9.x86_64.rpm SHA-256: eab3c7a8e0a20fd4f06379c4e477ba06b4909792273fdfc91db7dbc25c9022a1
rust-toolset-1.52-rust-1.52.1-2.el7_9.x86_64.rpm SHA-256: 87810db4b564e949d8e904424ffa789befe0b377bd870f19287f765b6ed629d5
rust-toolset-1.52-rust-analysis-1.52.1-2.el7_9.x86_64.rpm SHA-256: 5793374211991820917ee10a777f458c8eff12aaed8edd95cb590b4f90ae2015
rust-toolset-1.52-rust-debugger-common-1.52.1-2.el7_9.noarch.rpm SHA-256: 367a26b4370065ed8f145cea6c5eaa98375f03f6273a1258d8062218408db76d
rust-toolset-1.52-rust-debuginfo-1.52.1-2.el7_9.x86_64.rpm SHA-256: 2b12990f0b63c9a49084d13a5c78058360eef3709a84a6f76feae4cc59675068
rust-toolset-1.52-rust-doc-1.52.1-2.el7_9.x86_64.rpm SHA-256: f0b8fb7d6397e5d1f567df7ef41cf5be09d4e144e1df466486d693b957f0bc27
rust-toolset-1.52-rust-gdb-1.52.1-2.el7_9.noarch.rpm SHA-256: 70acb4e816bfd42395f761157ecb750fd061b5fc09681912af80b358bd14b7b2
rust-toolset-1.52-rust-lldb-1.52.1-2.el7_9.noarch.rpm SHA-256: b1fc50d13bf723999dda96295f06575bf916a87a330be5ad4e526b66f1832e49
rust-toolset-1.52-rust-src-1.52.1-2.el7_9.noarch.rpm SHA-256: 0d7df4cfebee427bc1d6ebe20024b5b749d0e8ebe8be00ad1bf1e83ddfa81f92
rust-toolset-1.52-rust-std-static-1.52.1-2.el7_9.x86_64.rpm SHA-256: 7dd63bd786e24e86b853f14684f7d7eeb238b6315c039396ca7c3664641f9a59
rust-toolset-1.52-rustfmt-1.52.1-2.el7_9.x86_64.rpm SHA-256: bce327799778a38a3c3ad15b8859622915116c8fac2a1231910e29cee878d7f3

Red Hat Developer Tools (for RHEL Server for System Z) 1

SRPM
rust-toolset-1.52-1.52.1-1.el7_9.src.rpm SHA-256: 0f25a4ae8ef33931b099abbfbe6e7db3dea193b3b959a0f6ab2a8b9a6d80df3e
rust-toolset-1.52-rust-1.52.1-2.el7_9.src.rpm SHA-256: 9ee4a57d4b5b2674b6515db345842838cc0a1efd46998e7bfb7cc7fb638f172d
s390x
rust-toolset-1.52-1.52.1-1.el7_9.s390x.rpm SHA-256: 2627636c62999da0e6f58642075c961e746768ee72bd20afb0c5d5b4c6f23a5d
rust-toolset-1.52-build-1.52.1-1.el7_9.s390x.rpm SHA-256: 8f9a1f65e3775c263d0246e0e464abbcd14d1efa7fda478896219c879ab0df69
rust-toolset-1.52-cargo-1.52.1-2.el7_9.s390x.rpm SHA-256: b41843bf76812164d6e5a07a57b7b00bf7eac6c07d6154f8cafa3152e611b69c
rust-toolset-1.52-cargo-doc-1.52.1-2.el7_9.noarch.rpm SHA-256: 1d9668147652bb8347b3f8cd18284d9473c2229fac909462759e10a60052a84a
rust-toolset-1.52-clippy-1.52.1-2.el7_9.s390x.rpm SHA-256: 70e697f294d2764922f09cc8e5110ac174c1dcf1ffef4b0bb83dba8f7c0fccd7
rust-toolset-1.52-rls-1.52.1-2.el7_9.s390x.rpm SHA-256: 83efd3f24e4f0c4597115eeffd742e08112ae827e0b2ab523a6dc9b31434f42f
rust-toolset-1.52-runtime-1.52.1-1.el7_9.s390x.rpm SHA-256: c575986ddfe61027e4bacadc5567d49f855da84d02b315b56f28b255f03334fc
rust-toolset-1.52-rust-1.52.1-2.el7_9.s390x.rpm SHA-256: bf200b917719edc267c7b3519d89a623430765b976b951238d6dfa3c7a9d91a2
rust-toolset-1.52-rust-analysis-1.52.1-2.el7_9.s390x.rpm SHA-256: 7d12f8c209e480baa6b746f164ca0a823f2e8f0cfbeb0a3a356edeaa6f5c7aba
rust-toolset-1.52-rust-debugger-common-1.52.1-2.el7_9.noarch.rpm SHA-256: 367a26b4370065ed8f145cea6c5eaa98375f03f6273a1258d8062218408db76d
rust-toolset-1.52-rust-doc-1.52.1-2.el7_9.s390x.rpm SHA-256: e9e35875d96187e0367a00faee2c546426df0fe3c35322d40fab1d665e244602
rust-toolset-1.52-rust-gdb-1.52.1-2.el7_9.noarch.rpm SHA-256: 70acb4e816bfd42395f761157ecb750fd061b5fc09681912af80b358bd14b7b2
rust-toolset-1.52-rust-lldb-1.52.1-2.el7_9.noarch.rpm SHA-256: b1fc50d13bf723999dda96295f06575bf916a87a330be5ad4e526b66f1832e49
rust-toolset-1.52-rust-src-1.52.1-2.el7_9.noarch.rpm SHA-256: 0d7df4cfebee427bc1d6ebe20024b5b749d0e8ebe8be00ad1bf1e83ddfa81f92
rust-toolset-1.52-rust-std-static-1.52.1-2.el7_9.s390x.rpm SHA-256: febfbfcaae7172f9b19939afc8104788b02030654d09d4be5363144aa1324211
rust-toolset-1.52-rustfmt-1.52.1-2.el7_9.s390x.rpm SHA-256: 6f16f66aa858c86728cfa4acf629e11e80cf7ad396edcc67ae2f8605f606ace9

Red Hat Developer Tools (for RHEL Server for IBM Power LE) 1

SRPM
rust-toolset-1.52-1.52.1-1.el7_9.src.rpm SHA-256: 0f25a4ae8ef33931b099abbfbe6e7db3dea193b3b959a0f6ab2a8b9a6d80df3e
rust-toolset-1.52-rust-1.52.1-2.el7_9.src.rpm SHA-256: 9ee4a57d4b5b2674b6515db345842838cc0a1efd46998e7bfb7cc7fb638f172d
ppc64le
rust-toolset-1.52-1.52.1-1.el7_9.ppc64le.rpm SHA-256: 2cdd35f59f9c5b8c7c19810d1a120897a9e1510bee62e32034a8ab45240edc5c
rust-toolset-1.52-build-1.52.1-1.el7_9.ppc64le.rpm SHA-256: e0ec8faf96f45823c01136908590f0969ed03bbd6cfa30d178186ee8c69baf8e
rust-toolset-1.52-cargo-1.52.1-2.el7_9.ppc64le.rpm SHA-256: 9a177e8a433c9701eee1f2b67ef7c8ace76d7975f1e498bbfafc9b6129255c13
rust-toolset-1.52-cargo-doc-1.52.1-2.el7_9.noarch.rpm SHA-256: 1d9668147652bb8347b3f8cd18284d9473c2229fac909462759e10a60052a84a
rust-toolset-1.52-clippy-1.52.1-2.el7_9.ppc64le.rpm SHA-256: e46b82d39d6efa5389286b19f09a8af8003627e6cb312d00b1ad22cfb5339466
rust-toolset-1.52-rls-1.52.1-2.el7_9.ppc64le.rpm SHA-256: 8b7af9e005f9de90157432080181a8bcc24803329054372b1dad42a26d383ebd
rust-toolset-1.52-runtime-1.52.1-1.el7_9.ppc64le.rpm SHA-256: 4e133eb41af1bcc87b23d430140195602a6cab7a5c1cc44ceed0f44d0c325821
rust-toolset-1.52-rust-1.52.1-2.el7_9.ppc64le.rpm SHA-256: 5244fa048cada82f2ad90752800724733381de7b9dca1e9779f88e31c051a149
rust-toolset-1.52-rust-analysis-1.52.1-2.el7_9.ppc64le.rpm SHA-256: 48b0f812462f4fa7245cee869eed7c454bc7c3b0d7fcbd9d3907872c5d98c4ba
rust-toolset-1.52-rust-debugger-common-1.52.1-2.el7_9.noarch.rpm SHA-256: 367a26b4370065ed8f145cea6c5eaa98375f03f6273a1258d8062218408db76d
rust-toolset-1.52-rust-debuginfo-1.52.1-2.el7_9.ppc64le.rpm SHA-256: c17b6d18a4ad3126097b4af2e3fc0034109a3006d1e82ee2d2653253d3134ac8
rust-toolset-1.52-rust-doc-1.52.1-2.el7_9.ppc64le.rpm SHA-256: 0b40db123bf6d31b1541a7a87135bcda7f7d1459f10c0b10c4c16e1d938b3a34
rust-toolset-1.52-rust-gdb-1.52.1-2.el7_9.noarch.rpm SHA-256: 70acb4e816bfd42395f761157ecb750fd061b5fc09681912af80b358bd14b7b2
rust-toolset-1.52-rust-lldb-1.52.1-2.el7_9.noarch.rpm SHA-256: b1fc50d13bf723999dda96295f06575bf916a87a330be5ad4e526b66f1832e49
rust-toolset-1.52-rust-src-1.52.1-2.el7_9.noarch.rpm SHA-256: 0d7df4cfebee427bc1d6ebe20024b5b749d0e8ebe8be00ad1bf1e83ddfa81f92
rust-toolset-1.52-rust-std-static-1.52.1-2.el7_9.ppc64le.rpm SHA-256: b6fe8117629075d39e83ba53baa4ec381922a9af168408685316a78eb7988685
rust-toolset-1.52-rustfmt-1.52.1-2.el7_9.ppc64le.rpm SHA-256: 862c028f14c9ec27b836e9102c8ca8c9681f57218cc11230477a9b09bf4161b0

Red Hat Developer Tools (for RHEL Server for IBM Power) 1

SRPM
rust-toolset-1.52-1.52.1-1.el7_9.src.rpm SHA-256: 0f25a4ae8ef33931b099abbfbe6e7db3dea193b3b959a0f6ab2a8b9a6d80df3e
rust-toolset-1.52-rust-1.52.1-2.el7_9.src.rpm SHA-256: 9ee4a57d4b5b2674b6515db345842838cc0a1efd46998e7bfb7cc7fb638f172d
ppc64
rust-toolset-1.52-1.52.1-1.el7_9.ppc64.rpm SHA-256: 33b9330ec877ef004bfd10311c1c8615107b3417b54a006c210e7971d3c47023
rust-toolset-1.52-build-1.52.1-1.el7_9.ppc64.rpm SHA-256: 824dab76c0a4cfe57ece782adb50ece88078efbbea9631dc8b146d83190da91e
rust-toolset-1.52-cargo-1.52.1-2.el7_9.ppc64.rpm SHA-256: 003e286b348a1554742becc7bb2ea0564aac0a1c6ecdfa5add7d8c9aa7b976ef
rust-toolset-1.52-cargo-doc-1.52.1-2.el7_9.noarch.rpm SHA-256: 1d9668147652bb8347b3f8cd18284d9473c2229fac909462759e10a60052a84a
rust-toolset-1.52-clippy-1.52.1-2.el7_9.ppc64.rpm SHA-256: d9f2b440c6b1f69f4c9cbfaaef99887b973fbec21fd1ebf09f8cc64a7bed1f95
rust-toolset-1.52-rls-1.52.1-2.el7_9.ppc64.rpm SHA-256: 768084fef0fbc69881b1c22e6dac253d06c897b3e6afc065d3deac93b71d6c8e
rust-toolset-1.52-runtime-1.52.1-1.el7_9.ppc64.rpm SHA-256: d867f091596201246bc6ed92f7a32c3924b2640f2cd1846b89cdd405e19603fa
rust-toolset-1.52-rust-1.52.1-2.el7_9.ppc64.rpm SHA-256: 5aad760149431463cf0d0eff753f60e8d09da1d393c1b894e7d96fd6df0c9a69
rust-toolset-1.52-rust-analysis-1.52.1-2.el7_9.ppc64.rpm SHA-256: 70a32b27dcd33f66c71386da64c34e0d2356cd6a01c8b682408c73172e3de5eb
rust-toolset-1.52-rust-debugger-common-1.52.1-2.el7_9.noarch.rpm SHA-256: 367a26b4370065ed8f145cea6c5eaa98375f03f6273a1258d8062218408db76d
rust-toolset-1.52-rust-debuginfo-1.52.1-2.el7_9.ppc64.rpm SHA-256: acb541f92a5cf73fc04df04bbaa117488f18640f361e359cd7dad51eabbeb139
rust-toolset-1.52-rust-doc-1.52.1-2.el7_9.ppc64.rpm SHA-256: 33d6af6d75ea5418dd3cb9bf74db39ca9c660ad1d7aaa8fd7e64bc130d61ec94
rust-toolset-1.52-rust-gdb-1.52.1-2.el7_9.noarch.rpm SHA-256: 70acb4e816bfd42395f761157ecb750fd061b5fc09681912af80b358bd14b7b2
rust-toolset-1.52-rust-lldb-1.52.1-2.el7_9.noarch.rpm SHA-256: b1fc50d13bf723999dda96295f06575bf916a87a330be5ad4e526b66f1832e49
rust-toolset-1.52-rust-src-1.52.1-2.el7_9.noarch.rpm SHA-256: 0d7df4cfebee427bc1d6ebe20024b5b749d0e8ebe8be00ad1bf1e83ddfa81f92
rust-toolset-1.52-rust-std-static-1.52.1-2.el7_9.ppc64.rpm SHA-256: 0619e9e7568d9c8d40e4eaeed2e6a3f922eed1c6bccdd85ebf3f0a5d6ce0c35e
rust-toolset-1.52-rustfmt-1.52.1-2.el7_9.ppc64.rpm SHA-256: 6db498dc9c9c47bf9f4859d10fc2dee5699300134efa6fdbaa837a60d9325eea

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility