Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:4694 - Security Advisory
Issued:
2021-11-16
Updated:
2021-11-16

RHSA-2021:4694 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: rust-toolset-1.54-rust security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for rust-toolset-1.54-rust is now available for Red Hat Developer Tools.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Rust Toolset provides the Rust programming language compiler rustc, the cargo build tool and dependency manager, and required libraries.

Security Fix(es):

  • Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks (CVE-2021-42574)

The following changes were introduced in rust in order to facilitate detection of BiDi Unicode characters:

Rust introduces two new lints to detect and reject code containing the affected codepoints. These new deny-by-default lints detect affected codepoints in string literals and comments. The lints will prevent source code file containing these codepoints from being compiled. If your code has legitimate uses for the codepoints we recommend replacing them with the related escape sequence. The error messages will suggest the right escapes to use.

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Developer Tools (for RHEL Workstation) 1 x86_64
  • Red Hat Developer Tools (for RHEL Server) 1 x86_64
  • Red Hat Developer Tools (for RHEL Server for System Z) 1 s390x
  • Red Hat Developer Tools (for RHEL Server for IBM Power LE) 1 ppc64le
  • Red Hat Developer Tools (for RHEL Server for IBM Power) 1 ppc64

Fixes

  • BZ - 2005819 - CVE-2021-42574 Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks

CVEs

  • CVE-2021-42574

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/security/vulnerabilities/RHSB-2021-007
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Developer Tools (for RHEL Workstation) 1

SRPM
rust-toolset-1.54-rust-1.54.0-4.el7_9.src.rpm SHA-256: 51955dd9cfd8074d96c872fe2c1b96fa993654b23c14c9e638964244ead503da
x86_64
rust-toolset-1.54-cargo-1.54.0-4.el7_9.x86_64.rpm SHA-256: 9798d7e4e4cb13290cd1313016a44fb9bdbd319634889af4029c78b0d2d8bcfa
rust-toolset-1.54-cargo-doc-1.54.0-4.el7_9.noarch.rpm SHA-256: 8140d19aaa7c57f81462320cf92ceae8eea863999b8e3f212018e48c101b3369
rust-toolset-1.54-clippy-1.54.0-4.el7_9.x86_64.rpm SHA-256: 4b64afd9c2e62c4a7fad315ffcfe78da8967866fcaef75656198d7226685552f
rust-toolset-1.54-rls-1.54.0-4.el7_9.x86_64.rpm SHA-256: cc0c8c0a0e3c39e8fa0178306a2901d67623df9c83b99f1ff9981b488be490f3
rust-toolset-1.54-rust-1.54.0-4.el7_9.x86_64.rpm SHA-256: 25f80c6a1448412bf032136de813abf5dd1c117a96e252916008f86b89bee818
rust-toolset-1.54-rust-analysis-1.54.0-4.el7_9.x86_64.rpm SHA-256: 1abaaf55641ea5b327ba8c030c30e0590a28140023c7a684a61feb904fa1c7ab
rust-toolset-1.54-rust-debugger-common-1.54.0-4.el7_9.noarch.rpm SHA-256: 70380717dbe5b004e9047212e462b72d8d78deea19ab545b87890cd85f860b70
rust-toolset-1.54-rust-debuginfo-1.54.0-4.el7_9.x86_64.rpm SHA-256: 48d47be166e636c0657be60af10e46693469380a7fd8769b082b3fa7aaa7f194
rust-toolset-1.54-rust-doc-1.54.0-4.el7_9.x86_64.rpm SHA-256: 4121a62dc61a7c480911d7114a394a8114dc454193a7f5b000a39569326bb681
rust-toolset-1.54-rust-gdb-1.54.0-4.el7_9.noarch.rpm SHA-256: f8cca943d6622e8560363de2cac548e509f16b2f26922f70e9143f946913f8b6
rust-toolset-1.54-rust-lldb-1.54.0-4.el7_9.noarch.rpm SHA-256: 99790997ecf1548be5bfa3d4f882065f498dd306bfc7e443b52ef4281b52f517
rust-toolset-1.54-rust-src-1.54.0-4.el7_9.noarch.rpm SHA-256: 3180d98d5cd54bb297bbb6fde32efdc39d2865054ee3df7620401994ce316079
rust-toolset-1.54-rust-std-static-1.54.0-4.el7_9.x86_64.rpm SHA-256: 234e881e93da674e3e58f3621096f806456c8d0d9d92345d0f8032c45bcade41
rust-toolset-1.54-rustfmt-1.54.0-4.el7_9.x86_64.rpm SHA-256: dda701a191e3e0e80c786181d3023fc408d290d8c86af8d7d5eea4807d2ec426

Red Hat Developer Tools (for RHEL Server) 1

SRPM
rust-toolset-1.54-rust-1.54.0-4.el7_9.src.rpm SHA-256: 51955dd9cfd8074d96c872fe2c1b96fa993654b23c14c9e638964244ead503da
x86_64
rust-toolset-1.54-cargo-1.54.0-4.el7_9.x86_64.rpm SHA-256: 9798d7e4e4cb13290cd1313016a44fb9bdbd319634889af4029c78b0d2d8bcfa
rust-toolset-1.54-cargo-doc-1.54.0-4.el7_9.noarch.rpm SHA-256: 8140d19aaa7c57f81462320cf92ceae8eea863999b8e3f212018e48c101b3369
rust-toolset-1.54-clippy-1.54.0-4.el7_9.x86_64.rpm SHA-256: 4b64afd9c2e62c4a7fad315ffcfe78da8967866fcaef75656198d7226685552f
rust-toolset-1.54-rls-1.54.0-4.el7_9.x86_64.rpm SHA-256: cc0c8c0a0e3c39e8fa0178306a2901d67623df9c83b99f1ff9981b488be490f3
rust-toolset-1.54-rust-1.54.0-4.el7_9.x86_64.rpm SHA-256: 25f80c6a1448412bf032136de813abf5dd1c117a96e252916008f86b89bee818
rust-toolset-1.54-rust-analysis-1.54.0-4.el7_9.x86_64.rpm SHA-256: 1abaaf55641ea5b327ba8c030c30e0590a28140023c7a684a61feb904fa1c7ab
rust-toolset-1.54-rust-debugger-common-1.54.0-4.el7_9.noarch.rpm SHA-256: 70380717dbe5b004e9047212e462b72d8d78deea19ab545b87890cd85f860b70
rust-toolset-1.54-rust-debuginfo-1.54.0-4.el7_9.x86_64.rpm SHA-256: 48d47be166e636c0657be60af10e46693469380a7fd8769b082b3fa7aaa7f194
rust-toolset-1.54-rust-doc-1.54.0-4.el7_9.x86_64.rpm SHA-256: 4121a62dc61a7c480911d7114a394a8114dc454193a7f5b000a39569326bb681
rust-toolset-1.54-rust-gdb-1.54.0-4.el7_9.noarch.rpm SHA-256: f8cca943d6622e8560363de2cac548e509f16b2f26922f70e9143f946913f8b6
rust-toolset-1.54-rust-lldb-1.54.0-4.el7_9.noarch.rpm SHA-256: 99790997ecf1548be5bfa3d4f882065f498dd306bfc7e443b52ef4281b52f517
rust-toolset-1.54-rust-src-1.54.0-4.el7_9.noarch.rpm SHA-256: 3180d98d5cd54bb297bbb6fde32efdc39d2865054ee3df7620401994ce316079
rust-toolset-1.54-rust-std-static-1.54.0-4.el7_9.x86_64.rpm SHA-256: 234e881e93da674e3e58f3621096f806456c8d0d9d92345d0f8032c45bcade41
rust-toolset-1.54-rustfmt-1.54.0-4.el7_9.x86_64.rpm SHA-256: dda701a191e3e0e80c786181d3023fc408d290d8c86af8d7d5eea4807d2ec426

Red Hat Developer Tools (for RHEL Server for System Z) 1

SRPM
rust-toolset-1.54-rust-1.54.0-4.el7_9.src.rpm SHA-256: 51955dd9cfd8074d96c872fe2c1b96fa993654b23c14c9e638964244ead503da
s390x
rust-toolset-1.54-cargo-1.54.0-4.el7_9.s390x.rpm SHA-256: 6c3b9482fe94807ad0a05e249e43d52587b61256f4f948e3e15ab8059a66427b
rust-toolset-1.54-cargo-doc-1.54.0-4.el7_9.noarch.rpm SHA-256: 8140d19aaa7c57f81462320cf92ceae8eea863999b8e3f212018e48c101b3369
rust-toolset-1.54-clippy-1.54.0-4.el7_9.s390x.rpm SHA-256: 1bcd79b6f52646c201d5440188cf1c2df354ae9e2ceb45c11379480b666015dc
rust-toolset-1.54-rls-1.54.0-4.el7_9.s390x.rpm SHA-256: ecc3ffde418bdf4560a35b53cbd38ad086ac52b412b5e563716b1dc67dec58d0
rust-toolset-1.54-rust-1.54.0-4.el7_9.s390x.rpm SHA-256: c7a8ee6302d51a5d428e130af0008b8f218b9938f9bb63d305510991bddc0fa0
rust-toolset-1.54-rust-analysis-1.54.0-4.el7_9.s390x.rpm SHA-256: 704a334da802f059fd5cbb642870468fc7d760c125db96705241dd3d42dfed90
rust-toolset-1.54-rust-debugger-common-1.54.0-4.el7_9.noarch.rpm SHA-256: 70380717dbe5b004e9047212e462b72d8d78deea19ab545b87890cd85f860b70
rust-toolset-1.54-rust-doc-1.54.0-4.el7_9.s390x.rpm SHA-256: d11a3842b79ec831ab53b6acd3379a65b0cb84601e7381d4fe1aa269bd612ad4
rust-toolset-1.54-rust-gdb-1.54.0-4.el7_9.noarch.rpm SHA-256: f8cca943d6622e8560363de2cac548e509f16b2f26922f70e9143f946913f8b6
rust-toolset-1.54-rust-lldb-1.54.0-4.el7_9.noarch.rpm SHA-256: 99790997ecf1548be5bfa3d4f882065f498dd306bfc7e443b52ef4281b52f517
rust-toolset-1.54-rust-src-1.54.0-4.el7_9.noarch.rpm SHA-256: 3180d98d5cd54bb297bbb6fde32efdc39d2865054ee3df7620401994ce316079
rust-toolset-1.54-rust-std-static-1.54.0-4.el7_9.s390x.rpm SHA-256: 75acb73987918d360a29f6bc7772dececa97989c8f2c40111b1f357209312f6f
rust-toolset-1.54-rustfmt-1.54.0-4.el7_9.s390x.rpm SHA-256: 813f81f9f6b3e684668bc7fcf1d79135031f0ae47028b67661c57815fbf78c23

Red Hat Developer Tools (for RHEL Server for IBM Power LE) 1

SRPM
rust-toolset-1.54-rust-1.54.0-4.el7_9.src.rpm SHA-256: 51955dd9cfd8074d96c872fe2c1b96fa993654b23c14c9e638964244ead503da
ppc64le
rust-toolset-1.54-cargo-1.54.0-4.el7_9.ppc64le.rpm SHA-256: 89a53ccf38517ab517b9ad5850645a33be13810ee87339afabe7cbc9a8a26471
rust-toolset-1.54-cargo-doc-1.54.0-4.el7_9.noarch.rpm SHA-256: 8140d19aaa7c57f81462320cf92ceae8eea863999b8e3f212018e48c101b3369
rust-toolset-1.54-clippy-1.54.0-4.el7_9.ppc64le.rpm SHA-256: 04be04532a014358f6503679dd6be760ce64921a2125074e0f55dea30d9633ce
rust-toolset-1.54-rls-1.54.0-4.el7_9.ppc64le.rpm SHA-256: aa4252528659c1b37a7d93624f395a3678cff24daaea0b50bc60e59538850724
rust-toolset-1.54-rust-1.54.0-4.el7_9.ppc64le.rpm SHA-256: 1bbcf2d2ade507173377d424372456623f2da9b64f2c3f95e129278529a25d12
rust-toolset-1.54-rust-analysis-1.54.0-4.el7_9.ppc64le.rpm SHA-256: 8f06882462e6c86e6f8c7ed97c2867c9b04f35e5efe9d9e41d0ba3fe8d977990
rust-toolset-1.54-rust-debugger-common-1.54.0-4.el7_9.noarch.rpm SHA-256: 70380717dbe5b004e9047212e462b72d8d78deea19ab545b87890cd85f860b70
rust-toolset-1.54-rust-debuginfo-1.54.0-4.el7_9.ppc64le.rpm SHA-256: 00ee56eae4dfdf568c8ca076d88be172ed1b85fa8918b798c2e23e47936a3188
rust-toolset-1.54-rust-doc-1.54.0-4.el7_9.ppc64le.rpm SHA-256: dd68cec6b0db149dbdc98d52487e02ae16de58ddb19f530fb99599a05260d350
rust-toolset-1.54-rust-gdb-1.54.0-4.el7_9.noarch.rpm SHA-256: f8cca943d6622e8560363de2cac548e509f16b2f26922f70e9143f946913f8b6
rust-toolset-1.54-rust-lldb-1.54.0-4.el7_9.noarch.rpm SHA-256: 99790997ecf1548be5bfa3d4f882065f498dd306bfc7e443b52ef4281b52f517
rust-toolset-1.54-rust-src-1.54.0-4.el7_9.noarch.rpm SHA-256: 3180d98d5cd54bb297bbb6fde32efdc39d2865054ee3df7620401994ce316079
rust-toolset-1.54-rust-std-static-1.54.0-4.el7_9.ppc64le.rpm SHA-256: d032a22393d96d10eea5b7a02ad43918f6890e402a36a8c85f3bee191acd9cae
rust-toolset-1.54-rustfmt-1.54.0-4.el7_9.ppc64le.rpm SHA-256: 47c558c82e0e9dba86f632dcad745b7313aee5002f6fdaaf85d5a08b69aa8d23

Red Hat Developer Tools (for RHEL Server for IBM Power) 1

SRPM
rust-toolset-1.54-rust-1.54.0-4.el7_9.src.rpm SHA-256: 51955dd9cfd8074d96c872fe2c1b96fa993654b23c14c9e638964244ead503da
ppc64
rust-toolset-1.54-cargo-1.54.0-4.el7_9.ppc64.rpm SHA-256: 9efde5380ff3d1684ec803bbd2fd1d6b02d7d7aaf279db6b5a403b25dac0e16a
rust-toolset-1.54-cargo-doc-1.54.0-4.el7_9.noarch.rpm SHA-256: 8140d19aaa7c57f81462320cf92ceae8eea863999b8e3f212018e48c101b3369
rust-toolset-1.54-clippy-1.54.0-4.el7_9.ppc64.rpm SHA-256: feacbf494063b279a6a23ede0cf626e641ea1abb85335d8e878985022dbe37ad
rust-toolset-1.54-rls-1.54.0-4.el7_9.ppc64.rpm SHA-256: 3ce056620c0a23e831e776c41f599db2046c7fb864d3082f926bb0dd5461fa16
rust-toolset-1.54-rust-1.54.0-4.el7_9.ppc64.rpm SHA-256: 98c7485a60f589ebfe157355973a4083d67a34cfff916fdbe055231e10088871
rust-toolset-1.54-rust-analysis-1.54.0-4.el7_9.ppc64.rpm SHA-256: 6d0e8b03d9a311d741fd2205e3f2e2590f7773173f7db4b43a47c739dd2f8e07
rust-toolset-1.54-rust-debugger-common-1.54.0-4.el7_9.noarch.rpm SHA-256: 70380717dbe5b004e9047212e462b72d8d78deea19ab545b87890cd85f860b70
rust-toolset-1.54-rust-debuginfo-1.54.0-4.el7_9.ppc64.rpm SHA-256: 11ccc3c9d707f0c6c943c3dc04aa4128b5bcdb73922b64a2b7ace1880fc87f5a
rust-toolset-1.54-rust-doc-1.54.0-4.el7_9.ppc64.rpm SHA-256: 00d1bd26744366aa3369434a59fc9a1aa6077ce427ed0306797775fdc3fd8880
rust-toolset-1.54-rust-gdb-1.54.0-4.el7_9.noarch.rpm SHA-256: f8cca943d6622e8560363de2cac548e509f16b2f26922f70e9143f946913f8b6
rust-toolset-1.54-rust-lldb-1.54.0-4.el7_9.noarch.rpm SHA-256: 99790997ecf1548be5bfa3d4f882065f498dd306bfc7e443b52ef4281b52f517
rust-toolset-1.54-rust-src-1.54.0-4.el7_9.noarch.rpm SHA-256: 3180d98d5cd54bb297bbb6fde32efdc39d2865054ee3df7620401994ce316079
rust-toolset-1.54-rust-std-static-1.54.0-4.el7_9.ppc64.rpm SHA-256: c961b84a79ca652b604896163a3645c5ab3884e6e164c914304edf9abefcc691
rust-toolset-1.54-rustfmt-1.54.0-4.el7_9.ppc64.rpm SHA-256: eb0add81e6c915cf9d9dd08ea7fd26b47a9b862cb2da041bbf8fd78bf83faff4

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility