This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate mysql_async

Dependencies

(20 total, 7 outdated, 2 possibly insecure)

CrateRequiredLatestStatus
 bit-vec^0.50.6.3out of date
 byteorder^11.5.0up to date
 bytes^0.41.6.0out of date
 failure^0.10.1.8up to date
 failure_derive^0.10.1.8up to date
 fnv^11.0.7up to date
 futures^0.1.180.3.30out of date
 mio^0.60.8.11out of date
 mysql_common^0.170.32.1out of date
 native-tls^0.20.2.11up to date
 regex ⚠️^11.10.4maybe insecure
 serde^11.0.197up to date
 serde_json^11.0.115up to date
 tokio ⚠️^0.1.91.36.0out of date
 tokio-codec^0.10.1.2up to date
 tokio-io^0.10.1.13up to date
 tokio-named-pipes^0.10.1.0up to date
 tokio-uds^0.20.2.7up to date
 twox-hash^11.6.3up to date
 url^12.5.0out of date

Dev dependencies

(1 total, all up-to-date)

CrateRequiredLatestStatus
 lazy_static^11.4.0up to date

Security Vulnerabilities

tokio: Data race when sending and receiving after closing a `oneshot` channel

RUSTSEC-2021-0124

If a tokio::sync::oneshot channel is closed (via the oneshot::Receiver::close method), a data race may occur if the oneshot::Sender::send method is called while the corresponding oneshot::Receiver is awaited or calling try_recv.

When these methods are called concurrently on a closed channel, the two halves of the channel can concurrently access a shared memory location, resulting in a data race. This has been observed to cause memory corruption.

Note that the race only occurs when both halves of the channel are used after the Receiver half has called close. Code where close is not used, or where the Receiver is not awaited and try_recv is not called after calling close, is not affected.

See tokio#4225 for more details.

regex: Regexes with large repetitions on empty sub-expressions take a very long time to parse

RUSTSEC-2022-0013

The Rust Security Response WG was notified that the regex crate did not properly limit the complexity of the regular expressions (regex) it parses. An attacker could use this security issue to perform a denial of service, by sending a specially crafted regex to a service accepting untrusted regexes. No known vulnerability is present when parsing untrusted input with trusted regexes.

This issue has been assigned CVE-2022-24713. The severity of this vulnerability is "high" when the regex crate is used to parse untrusted regexes. Other uses of the regex crate are not affected by this vulnerability.

Overview

The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API.

Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes.

Affected versions

All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5.

Mitigations

We recommend everyone accepting user-controlled regexes to upgrade immediately to the latest version of the regex crate.

Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, we do not recommend denying known problematic regexes.

Acknowledgements

We want to thank Addison Crump for responsibly disclosing this to us according to the Rust security policy, and for helping review the fix.

We also want to thank Andrew Gallant for developing the fix, and Pietro Albini for coordinating the disclosure and writing this advisory.