This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate near-primitives

Dependencies

(29 total, 14 outdated, 2 possibly insecure)

CrateRequiredLatestStatus
 arbitrary^1.2.31.3.2up to date
 borsh^0.10.21.5.0out of date
 bytesize^1.11.3.0up to date
 cfg-if^11.0.0up to date
 chrono ⚠️^0.4.190.4.38maybe insecure
 derive_more^0.99.90.99.17up to date
 easy-ext^0.21.0.1out of date
 enum-map^2.1.02.7.3up to date
 hex^0.4.20.4.3up to date
 near-crypto^0.16.10.22.0out of date
 near-o11y^0.16.10.22.0out of date
 near-primitives-core^0.16.10.22.0out of date
 near-rpc-error-macro^0.16.10.22.0out of date
 near-vm-errors^0.16.13.1.0out of date
 num-rational^0.3.10.4.2out of date
 once_cell^1.13.11.19.0up to date
 primitive-types^0.100.12.2out of date
 rand^0.8.50.8.5up to date
 reed-solomon-erasure^46.0.0out of date
 serde^1.0.1361.0.202up to date
 serde_json^1.0.681.0.117up to date
 serde_yaml^0.90.9.34+deprecatedup to date
 smart-default^0.60.7.1out of date
 near-stdx^0.16.00.22.0out of date
 strum^0.240.26.2out of date
 thiserror^1.0.301.0.61up to date
 time^0.3.90.3.36up to date
 tokio ⚠️~1.191.37.0out of date
 tracing^0.1.360.1.40up to date

Dev dependencies

(3 total, all up-to-date)

CrateRequiredLatestStatus
 assert_matches^1.5.01.5.0up to date
 bencher^0.1.50.1.5up to date
 insta^1.26.01.39.0up to date

Security Vulnerabilities

chrono: Potential segfault in `localtime_r` invocations

RUSTSEC-2020-0159

Impact

Unix-like operating systems may segfault due to dereferencing a dangling pointer in specific circumstances. This requires an environment variable to be set in a different thread than the affected functions. This may occur without the user's knowledge, notably in a third-party library.

Workarounds

No workarounds are known.

References

tokio: reject_remote_clients Configuration corruption

RUSTSEC-2023-0001

On Windows, configuring a named pipe server with pipe_mode will force ServerOptions::reject_remote_clients as false.

This drops any intended explicit configuration for the reject_remote_clients that may have been set as true previously.

The default setting of reject_remote_clients is normally true meaning the default is also overridden as false.

Workarounds

Ensure that pipe_mode is set first after initializing a ServerOptions. For example:

let mut opts = ServerOptions::new();
opts.pipe_mode(PipeMode::Message);
opts.reject_remote_clients(true);