This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate mongodb

Dependencies

(54 total, 18 outdated, 4 possibly insecure)

CrateRequiredLatestStatus
 async-executor=1.5.11.11.0out of date
 async-std^1.9.01.12.0up to date
 async-std-resolver^0.21.10.24.1out of date
 async-trait^0.1.420.1.80up to date
 base64^0.13.00.22.1out of date
 bitflags^1.1.02.5.0out of date
 bson^2.8.02.10.0up to date
 chrono ⚠️^0.4.70.4.38maybe insecure
 derivative^2.1.12.2.0up to date
 derive_more^0.99.170.99.17up to date
 flate2^1.01.0.30up to date
 futures-core^0.3.140.3.30up to date
 futures-executor^0.3.140.3.30up to date
 futures-io^0.3.210.3.30up to date
 futures-util^0.3.140.3.30up to date
 hex^0.4.00.4.3up to date
 hmac^0.12.10.12.1up to date
 lazy_static^1.4.01.4.0up to date
 log^0.4.170.4.21up to date
 md-5^0.10.10.10.6up to date
 mongocrypt^0.1.20.1.2up to date
 num_cpus^1.13.11.16.0up to date
 openssl ⚠️^0.10.380.10.64maybe insecure
 openssl-probe^0.1.50.1.5up to date
 pbkdf2^0.11.00.12.2out of date
 percent-encoding^2.0.02.3.1up to date
 rand^0.8.30.8.5up to date
 rayon^1.5.31.10.0up to date
 reqwest^0.11.20.12.4out of date
 rustc_version_runtime^0.2.10.3.0out of date
 rustls ⚠️^0.21.60.23.5out of date
 rustls-pemfile^1.0.12.1.2out of date
 serde^1.0.1251.0.200up to date
 serde_bytes^0.11.50.11.14up to date
 serde_with^1.3.13.8.1out of date
 sha-1^0.10.00.10.1up to date
 sha2^0.10.20.10.8up to date
 snap^1.0.51.1.1up to date
 socket2^0.4.00.5.7out of date
 stringprep^0.1.20.1.4up to date
 strsim^0.10.00.11.1out of date
 take_mut^0.2.20.2.2up to date
 thiserror^1.0.241.0.59up to date
 tokio ⚠️^1.17.01.37.0maybe insecure
 tokio-openssl^0.6.30.6.4up to date
 tokio-rustls^0.24.10.26.0out of date
 tokio-util^0.7.00.7.11up to date
 tracing^0.1.360.1.40up to date
 trust-dns-proto^0.21.20.23.2out of date
 trust-dns-resolver^0.21.20.23.2out of date
 typed-builder^0.10.00.18.2out of date
 uuid^1.1.21.8.0up to date
 webpki-roots^0.25.20.26.1out of date
 zstd^0.11.20.13.1out of date

Dev dependencies

(18 total, 2 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 anyhow^1.01.0.82up to date
 approx^0.5.10.5.1up to date
 backtrace^0.3.680.3.71up to date
 ctrlc^3.2.23.4.4up to date
 function_name^0.2.10.3.0out of date
 futures^0.30.3.30up to date
 hex^0.40.4.3up to date
 home^0.50.5.9up to date
 lambda_runtime^0.6.00.11.1out of date
 pretty_assertions^1.3.01.4.0up to date
 regex^1.6.01.10.4up to date
 semver^1.0.01.0.22up to date
 serde>=0.0.01.0.200up to date
 serde-hex^0.1.00.1.0up to date
 serde_json^1.0.641.0.116up to date
 time^0.3.90.3.36up to date
 tokio ⚠️>=0.0.01.37.0maybe insecure
 tracing-subscriber^0.3.160.3.18up to date

Security Vulnerabilities

chrono: Potential segfault in `localtime_r` invocations

RUSTSEC-2020-0159

Impact

Unix-like operating systems may segfault due to dereferencing a dangling pointer in specific circumstances. This requires an environment variable to be set in a different thread than the affected functions. This may occur without the user's knowledge, notably in a third-party library.

Workarounds

No workarounds are known.

References

tokio: reject_remote_clients Configuration corruption

RUSTSEC-2023-0001

On Windows, configuring a named pipe server with pipe_mode will force ServerOptions::reject_remote_clients as false.

This drops any intended explicit configuration for the reject_remote_clients that may have been set as true previously.

The default setting of reject_remote_clients is normally true meaning the default is also overridden as false.

Workarounds

Ensure that pipe_mode is set first after initializing a ServerOptions. For example:

let mut opts = ServerOptions::new();
opts.pipe_mode(PipeMode::Message);
opts.reject_remote_clients(true);

openssl: `openssl` `X509VerifyParamRef::set_host` buffer over-read

RUSTSEC-2023-0044

When this function was passed an empty string, openssl would attempt to call strlen on it, reading arbitrary memory until it reached a NUL byte.

rustls: `rustls::ConnectionCommon::complete_io` could fall into an infinite loop based on network input

RUSTSEC-2024-0336

If a close_notify alert is received during a handshake, complete_io does not terminate.

Callers which do not call complete_io are not affected.

rustls-tokio and rustls-ffi do not call complete_io and are not affected.

rustls::Stream and rustls::StreamOwned types use complete_io and are affected.