This project contains known security vulnerabilities. Find detailed information at the bottom.

Crate mail-core

Dependencies

(14 total, 3 outdated, 1 insecure, 1 possibly insecure)

CrateRequiredLatestStatus
 checked_command^0.2.20.2.4up to date
 chrono ⚠️^0.40.4.38maybe insecure
 failure^0.1.20.1.8up to date
 futures^0.1.240.3.30out of date
 futures-cpupool^0.1.50.1.8up to date
 lazy_static^1.2.01.4.0up to date
 log^0.3.80.4.21out of date
 mail-headers^0.6.00.6.6up to date
 mail-internals ⚠️^0.2.00.2.3insecure
 media-type^0.4.0-unstable0.0.1up to date
 rand^0.3.150.8.5out of date
 serde^1.01.0.198up to date
 soft-ascii-string^1.01.1.0up to date
 vec1^11.12.0up to date

Dev dependencies

(2 total, all up-to-date)

CrateRequiredLatestStatus
 serde_json^1.01.0.116up to date
 serde_test^1.0.801.0.176up to date

Security Vulnerabilities

chrono: Potential segfault in `localtime_r` invocations

RUSTSEC-2020-0159

Impact

Unix-like operating systems may segfault due to dereferencing a dangling pointer in specific circumstances. This requires an environment variable to be set in a different thread than the affected functions. This may occur without the user's knowledge, notably in a third-party library.

Workarounds

No workarounds are known.

References

mail-internals: Use-after-free in `vec_insert_bytes`

RUSTSEC-2023-0054

Incorrect reallocation logic in the function vec_insert_bytes causes a use-after-free.

This function does not have to be called directly to trigger the vulnerability because many methods on EncodingWriter call this function internally.

The mail-* suite is unmaintained and the upstream sources have been actively vandalised. A fixed mail-internals-ng (and mail-headers-ng and mail-core-ng) crate has been published which fixes this, and a dependency on another unsound crate.