This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate fselect

Dependencies

(29 total, 16 outdated, 2 possibly insecure)

CrateRequiredLatestStatus
 ansi_term^0.120.12.1up to date
 app_dirs^1.22.0.1out of date
 atty^0.20.2.14up to date
 base64^0.110.22.0out of date
 bytecount^0.60.6.7up to date
 chrono ⚠️^0.40.4.38maybe insecure
 chrono-english^0.10.1.7up to date
 csv^1.01.3.0up to date
 humansize^1.12.1.3out of date
 imagesize^0.80.12.0out of date
 kamadak-exif^0.30.5.5out of date
 lazy_static^1.31.4.0up to date
 lscolors^0.60.17.0out of date
 matroska^0.50.26.1out of date
 mp3-metadata^0.30.3.4up to date
 mp4parse^0.110.17.0out of date
 regex ⚠️^1.11.10.4maybe insecure
 serde^1.01.0.197up to date
 serde_derive^1.01.0.197up to date
 serde_json^1.01.0.116up to date
 sha-1^0.80.10.1out of date
 sha2^0.80.10.8out of date
 sha3^0.80.10.8out of date
 toml^0.50.8.12out of date
 tree_magic^0.20.2.3up to date
 users^0.90.11.0out of date
 wana_kana^0.93.0.0out of date
 xattr^0.21.3.1out of date
 zip^0.50.6.6out of date

Security Vulnerabilities

chrono: Potential segfault in `localtime_r` invocations

RUSTSEC-2020-0159

Impact

Unix-like operating systems may segfault due to dereferencing a dangling pointer in specific circumstances. This requires an environment variable to be set in a different thread than the affected functions. This may occur without the user's knowledge, notably in a third-party library.

Workarounds

No workarounds are known.

References

regex: Regexes with large repetitions on empty sub-expressions take a very long time to parse

RUSTSEC-2022-0013

The Rust Security Response WG was notified that the regex crate did not properly limit the complexity of the regular expressions (regex) it parses. An attacker could use this security issue to perform a denial of service, by sending a specially crafted regex to a service accepting untrusted regexes. No known vulnerability is present when parsing untrusted input with trusted regexes.

This issue has been assigned CVE-2022-24713. The severity of this vulnerability is "high" when the regex crate is used to parse untrusted regexes. Other uses of the regex crate are not affected by this vulnerability.

Overview

The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API.

Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes.

Affected versions

All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5.

Mitigations

We recommend everyone accepting user-controlled regexes to upgrade immediately to the latest version of the regex crate.

Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, we do not recommend denying known problematic regexes.

Acknowledgements

We want to thank Addison Crump for responsibly disclosing this to us according to the Rust security policy, and for helping review the fix.

We also want to thank Andrew Gallant for developing the fix, and Pietro Albini for coordinating the disclosure and writing this advisory.