This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate rust_decimal

Dependencies

(15 total, 2 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 arbitrary^1.01.3.2up to date
 arrayvec^0.70.7.6up to date
 borsh^1.1.11.5.1up to date
 bytes^1.01.7.1up to date
 diesel ⚠️^2.22.2.4maybe insecure
 ndarray^0.15.60.16.1out of date
 num-traits^0.20.2.19up to date
 postgres-types^0.20.2.8up to date
 proptest^1.01.5.0up to date
 rand^0.80.8.5up to date
 rkyv^0.7.420.8.3out of date
 rocket^0.5.0-rc.30.5.1up to date
 serde^1.01.0.210up to date
 serde_json^1.01.0.128up to date
 tokio-postgres^0.70.7.12up to date

Dev dependencies

(13 total, 1 possibly insecure)

CrateRequiredLatestStatus
 bincode^1.01.3.3up to date
 bytes^1.01.7.1up to date
 criterion^0.50.5.1up to date
 csv^11.3.0up to date
 futures^0.30.3.30up to date
 postgres^0.190.19.9up to date
 rand^0.80.8.5up to date
 rust_decimal_macros^1.331.36.0up to date
 serde^1.01.0.210up to date
 serde_json^1.01.0.128up to date
 tokio ⚠️^1.01.40.0maybe insecure
 tokio-postgres^0.70.7.12up to date
 version-sync^0.90.9.5up to date

Security Vulnerabilities

tokio: reject_remote_clients Configuration corruption

RUSTSEC-2023-0001

On Windows, configuring a named pipe server with pipe_mode will force ServerOptions::reject_remote_clients as false.

This drops any intended explicit configuration for the reject_remote_clients that may have been set as true previously.

The default setting of reject_remote_clients is normally true meaning the default is also overridden as false.

Workarounds

Ensure that pipe_mode is set first after initializing a ServerOptions. For example:

let mut opts = ServerOptions::new();
opts.pipe_mode(PipeMode::Message);
opts.reject_remote_clients(true);

diesel: Binary Protocol Misinterpretation caused by Truncating or Overflowing Casts

RUSTSEC-2024-0365

The following presentation at this year's DEF CON was brought to our attention on the Diesel Gitter Channel:

SQL Injection isn't Dead: Smuggling Queries at the Protocol Level
http://web.archive.org/web/20240812130923/https://media.defcon.org/DEF%20CON%2032/DEF%20CON%2032%20presentations/DEF%20CON%2032%20-%20Paul%20Gerste%20-%20SQL%20Injection%20Isn't%20Dead%20Smuggling%20Queries%20at%20the%20Protocol%20Level.pdf
(Archive link for posterity.) Essentially, encoding a value larger than 4GiB can cause the length prefix in the protocol to overflow, causing the server to interpret the rest of the string as binary protocol commands or other data.

It appears Diesel does perform truncating casts in a way that could be problematic, for example: https://github.com/diesel-rs/diesel/blob/ae82c4a5a133db65612b7436356f549bfecda1c7/diesel/src/pg/connection/stmt/mod.rs#L36

This code has existed essentially since the beginning, so it is reasonable to assume that all published versions <= 2.2.2 are affected.

Mitigation

The prefered migration to the outlined problem is to update to a Diesel version newer than 2.2.2, which includes fixes for the problem.

As always, you should make sure your application is validating untrustworthy user input. Reject any input over 4 GiB, or any input that could encode to a string longer than 4 GiB. Dynamically built queries are also potentially problematic if it pushes the message size over this 4 GiB bound.

For web application backends, consider adding some middleware that limits the size of request bodies by default.

Resolution

Diesel now uses #[deny] directives for the following Clippy lints:

to prevent casts that will lead to precision loss or other trunctations. Additionally we performed an audit of the relevant code.

A fix is included in the 2.2.3 release.