This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate cernan

Dependencies

(35 total, 15 outdated, 4 possibly insecure)

CrateRequiredLatestStatus
 base64^0.9.00.22.0out of date
 byteorder^1.01.5.0up to date
 chan-signal^0.3.10.3.3up to date
 chrono ⚠️^0.40.4.38maybe insecure
 clap^2.274.5.4out of date
 coco^0.30.3.4up to date
 elastic^0.200.20.10up to date
 elastic_types^0.200.20.10up to date
 fern^0.50.6.2out of date
 flate2^1.01.0.28up to date
 futures^0.10.3.30out of date
 glob^0.2.110.3.1out of date
 hopper^0.40.4.2up to date
 lazy_static^1.01.4.0up to date
 libc^0.20.2.153up to date
 log^0.40.4.21up to date
 mio^0.6.110.8.11out of date
 mond^0.10.1.0up to date
 openssl-probe^0.10.1.5up to date
 protobuf ⚠️^1.73.4.0out of date
 quantiles^0.70.7.1up to date
 rand^0.50.8.5out of date
 rdkafka^0.160.36.2out of date
 regex ⚠️^1.01.10.4maybe insecure
 reqwest^0.80.12.4out of date
 seahash^3.04.1.0out of date
 serde^1.01.0.198up to date
 serde-avro^0.5.00.5.0up to date
 serde_derive^1.01.0.198up to date
 serde_json^1.01.0.116up to date
 slab^0.40.4.9up to date
 tiny_http ⚠️^0.60.12.0out of date
 toml^0.40.8.12out of date
 url^1.62.5.0out of date
 uuid^0.61.8.0out of date

Dev dependencies

(3 total, 2 outdated)

CrateRequiredLatestStatus
 criterion^0.10.5.1out of date
 quickcheck^0.61.0.3out of date
 tempdir^0.30.3.7up to date

Security Vulnerabilities

protobuf: Out of Memory in stream::read_raw_bytes_into()

RUSTSEC-2019-0003

Affected versions of this crate called Vec::reserve() on user-supplied input.

This allows an attacker to cause an Out of Memory condition while calling the vulnerable method on untrusted data.

tiny_http: HTTP Request smuggling through malformed Transfer Encoding headers

RUSTSEC-2020-0031

HTTP pipelining issues and request smuggling attacks are possible due to incorrect Transfer encoding header parsing.

It is possible conduct HTTP request smuggling attacks (CL:TE/TE:TE) by sending invalid Transfer Encoding headers.

By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack, or obtain sensitive information from requests other than their own.

chrono: Potential segfault in `localtime_r` invocations

RUSTSEC-2020-0159

Impact

Unix-like operating systems may segfault due to dereferencing a dangling pointer in specific circumstances. This requires an environment variable to be set in a different thread than the affected functions. This may occur without the user's knowledge, notably in a third-party library.

Workarounds

No workarounds are known.

References

regex: Regexes with large repetitions on empty sub-expressions take a very long time to parse

RUSTSEC-2022-0013

The Rust Security Response WG was notified that the regex crate did not properly limit the complexity of the regular expressions (regex) it parses. An attacker could use this security issue to perform a denial of service, by sending a specially crafted regex to a service accepting untrusted regexes. No known vulnerability is present when parsing untrusted input with trusted regexes.

This issue has been assigned CVE-2022-24713. The severity of this vulnerability is "high" when the regex crate is used to parse untrusted regexes. Other uses of the regex crate are not affected by this vulnerability.

Overview

The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API.

Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes.

Affected versions

All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5.

Mitigations

We recommend everyone accepting user-controlled regexes to upgrade immediately to the latest version of the regex crate.

Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, we do not recommend denying known problematic regexes.

Acknowledgements

We want to thank Addison Crump for responsibly disclosing this to us according to the Rust security policy, and for helping review the fix.

We also want to thank Andrew Gallant for developing the fix, and Pietro Albini for coordinating the disclosure and writing this advisory.