This project contains known security vulnerabilities. Find detailed information at the bottom.

Crate connectorx

Dependencies

(46 total, 18 outdated, 1 insecure, 4 possibly insecure)

CrateRequiredLatestStatus
 anyhow^11.0.85up to date
 arrow^2651.0.0out of date
 arrow2^0.170.18.0out of date
 bb8^0.70.8.3out of date
 bb8-tiberius^0.50.15.0out of date
 chrono ⚠️^0.40.4.38maybe insecure
 csv^11.3.0up to date
 datafusion^1438.0.0out of date
 fallible-streaming-iterator^0.10.1.9up to date
 fehler^11.0.0up to date
 futures^0.30.3.30up to date
 gcp-bigquery-client^0.13.00.20.0out of date
 hex^0.40.4.3up to date
 itertools^0.100.13.0out of date
 j4rs^0.130.19.0out of date
 log^0.40.4.21up to date
 mysql_common^0.290.32.3out of date
 native-tls^0.20.2.11up to date
 ndarray^0.150.15.6up to date
 num-traits^0.20.2.19up to date
 openssl ⚠️^0.100.10.64maybe insecure
 oracle^0.50.5.7up to date
 owning_ref ⚠️^0.40.4.1insecure
 polars^0.320.39.2out of date
 postgres^0.190.19.7up to date
 postgres-native-tls^0.50.5.0up to date
 postgres-openssl^0.50.5.0up to date
 r2d2^0.80.8.10up to date
 r2d2-oracle^0.5.00.6.0out of date
 r2d2_mysql^2324.0.0out of date
 r2d2_postgres^0.18.10.18.1up to date
 r2d2_sqlite^0.20.00.24.0out of date
 rayon^11.10.0up to date
 regex ⚠️^11.10.4maybe insecure
 rusqlite^0.27.00.31.0out of date
 rust_decimal^11.35.0up to date
 rust_decimal_macros^11.34.2up to date
 serde_json^11.0.117up to date
 sqlparser^0.110.46.0out of date
 thiserror^11.0.61up to date
 tiberius^0.50.12.2out of date
 tokio ⚠️^11.37.0maybe insecure
 tokio-util^0.60.7.11out of date
 url^22.5.0up to date
 urlencoding^2.12.1.3up to date
 uuid^0.81.8.0out of date

Dev dependencies

(4 total, 3 outdated)

CrateRequiredLatestStatus
 criterion^0.30.5.1out of date
 env_logger^0.90.11.3out of date
 iai^0.10.1.1up to date
 pprof^0.50.13.0out of date

Security Vulnerabilities

chrono: Potential segfault in `localtime_r` invocations

RUSTSEC-2020-0159

Impact

Unix-like operating systems may segfault due to dereferencing a dangling pointer in specific circumstances. This requires an environment variable to be set in a different thread than the affected functions. This may occur without the user's knowledge, notably in a third-party library.

Workarounds

No workarounds are known.

References

regex: Regexes with large repetitions on empty sub-expressions take a very long time to parse

RUSTSEC-2022-0013

The Rust Security Response WG was notified that the regex crate did not properly limit the complexity of the regular expressions (regex) it parses. An attacker could use this security issue to perform a denial of service, by sending a specially crafted regex to a service accepting untrusted regexes. No known vulnerability is present when parsing untrusted input with trusted regexes.

This issue has been assigned CVE-2022-24713. The severity of this vulnerability is "high" when the regex crate is used to parse untrusted regexes. Other uses of the regex crate are not affected by this vulnerability.

Overview

The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API.

Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes.

Affected versions

All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5.

Mitigations

We recommend everyone accepting user-controlled regexes to upgrade immediately to the latest version of the regex crate.

Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, we do not recommend denying known problematic regexes.

Acknowledgements

We want to thank Addison Crump for responsibly disclosing this to us according to the Rust security policy, and for helping review the fix.

We also want to thank Andrew Gallant for developing the fix, and Pietro Albini for coordinating the disclosure and writing this advisory.

owning_ref: Multiple soundness issues in `owning_ref`

RUSTSEC-2022-0040

  • OwningRef::map_with_owner is unsound and may result in a use-after-free.
  • OwningRef::map is unsound and may result in a use-after-free.
  • OwningRefMut::as_owner and OwningRefMut::as_owner_mut are unsound and may result in a use-after-free.
  • The crate violates Rust's aliasing rules, which may cause miscompilations on recent compilers that emit the LLVM noalias attribute.

safer_owning_ref is a replacement crate which fixes these issues. No patched versions of the original crate are available, and the maintainer is unresponsive.

tokio: reject_remote_clients Configuration corruption

RUSTSEC-2023-0001

On Windows, configuring a named pipe server with pipe_mode will force ServerOptions::reject_remote_clients as false.

This drops any intended explicit configuration for the reject_remote_clients that may have been set as true previously.

The default setting of reject_remote_clients is normally true meaning the default is also overridden as false.

Workarounds

Ensure that pipe_mode is set first after initializing a ServerOptions. For example:

let mut opts = ServerOptions::new();
opts.pipe_mode(PipeMode::Message);
opts.reject_remote_clients(true);

openssl: `openssl` `X509VerifyParamRef::set_host` buffer over-read

RUSTSEC-2023-0044

When this function was passed an empty string, openssl would attempt to call strlen on it, reading arbitrary memory until it reached a NUL byte.