This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate mysql_async

Dependencies

(32 total, 5 outdated, 4 possibly insecure)

CrateRequiredLatestStatus
 bytes^1.41.6.0up to date
 crossbeam^0.8.10.8.4up to date
 flate2^1.01.0.30up to date
 futures-core^0.30.3.30up to date
 futures-sink^0.30.3.30up to date
 futures-util^0.30.3.30up to date
 keyed_priority_queue^0.40.4.2up to date
 lazy_static^11.4.0up to date
 lru^0.12.00.12.3up to date
 mio ⚠️^0.8.00.8.11maybe insecure
 mysql_common^0.310.32.2out of date
 native-tls^0.20.2.11up to date
 once_cell^1.7.21.19.0up to date
 pem^3.03.0.4up to date
 percent-encoding^2.1.02.3.1up to date
 pin-project^1.0.21.1.5up to date
 rand^0.8.50.8.5up to date
 rustls ⚠️^0.21.00.23.5out of date
 rustls-pemfile^1.0.12.1.2out of date
 serde^11.0.200up to date
 serde_json^11.0.116up to date
 socket2^0.5.20.5.7up to date
 thiserror^1.0.41.0.59up to date
 tokio ⚠️^1.01.37.0maybe insecure
 tokio-native-tls^0.3.00.3.1up to date
 tokio-rustls^0.24.00.26.0out of date
 tokio-util^0.7.20.7.10up to date
 tracing^0.1.370.1.40up to date
 twox-hash^11.6.3up to date
 url^2.12.5.0up to date
 webpki ⚠️>=0.22.10.22.4maybe insecure
 webpki-roots^0.25.00.26.1out of date

Dev dependencies

(3 total, 1 possibly insecure)

CrateRequiredLatestStatus
 socket2^0.5.20.5.7up to date
 tempfile^3.1.03.10.1up to date
 tokio ⚠️^1.01.37.0maybe insecure

Security Vulnerabilities

tokio: reject_remote_clients Configuration corruption

RUSTSEC-2023-0001

On Windows, configuring a named pipe server with pipe_mode will force ServerOptions::reject_remote_clients as false.

This drops any intended explicit configuration for the reject_remote_clients that may have been set as true previously.

The default setting of reject_remote_clients is normally true meaning the default is also overridden as false.

Workarounds

Ensure that pipe_mode is set first after initializing a ServerOptions. For example:

let mut opts = ServerOptions::new();
opts.pipe_mode(PipeMode::Message);
opts.reject_remote_clients(true);

webpki: webpki: CPU denial of service in certificate path building

RUSTSEC-2023-0052

When this crate is given a pathological certificate chain to validate, it will spend CPU time exponential with the number of candidate certificates at each step of path building.

Both TLS clients and TLS servers that accept client certificate are affected.

This was previously reported in https://github.com/briansmith/webpki/issues/69 and re-reported recently by Luke Malinowski.

webpki 0.22.1 included a partial fix and webpki 0.22.2 added further fixes.

mio: Tokens for named pipes may be delivered after deregistration

RUSTSEC-2024-0019

Impact

When using named pipes on Windows, mio will under some circumstances return invalid tokens that correspond to named pipes that have already been deregistered from the mio registry. The impact of this vulnerability depends on how mio is used. For some applications, invalid tokens may be ignored or cause a warning or a crash. On the other hand, for applications that store pointers in the tokens, this vulnerability may result in a use-after-free.

For users of Tokio, this vulnerability is serious and can result in a use-after-free in Tokio.

The vulnerability is Windows-specific, and can only happen if you are using named pipes. Other IO resources are not affected.

Affected versions

This vulnerability has been fixed in mio v0.8.11.

All versions of mio between v0.7.2 and v0.8.10 are vulnerable.

Tokio is vulnerable when you are using a vulnerable version of mio AND you are using at least Tokio v1.30.0. Versions of Tokio prior to v1.30.0 will ignore invalid tokens, so they are not vulnerable.

Workarounds

Vulnerable libraries that use mio can work around this issue by detecting and ignoring invalid tokens.

Technical details

When an IO resource registered with mio has a readiness event, mio delivers that readiness event to the user using a user-specified token. Mio guarantees that when an IO resource is deregistered, then it will never return the token for that IO resource again. However, for named pipes on windows, mio may sometimes deliver the token for a named pipe even though the named pipe has been previously deregistered.

This vulnerability was originally reported in the Tokio issue tracker: tokio-rs/tokio#6369
This vulnerability was fixed in: tokio-rs/mio#1760

Thank you to @rofoun and @radekvit for discovering and reporting this issue.

rustls: `rustls::ConnectionCommon::complete_io` could fall into an infinite loop based on network input

RUSTSEC-2024-0336

If a close_notify alert is received during a handshake, complete_io does not terminate.

Callers which do not call complete_io are not affected.

rustls-tokio and rustls-ffi do not call complete_io and are not affected.

rustls::Stream and rustls::StreamOwned types use complete_io and are affected.