This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate sn0int

Dependencies

(48 total, 31 outdated, 5 possibly insecure)

CrateRequiredLatestStatus
 atty^0.20.2.14up to date
 base64^0.100.22.0out of date
 bufstream^0.1.40.1.4up to date
 caps^0.30.5.5out of date
 chrono ⚠️^0.40.4.37maybe insecure
 chrootable-https^0.90.16.0out of date
 colored^1.62.1.0out of date
 crossbeam-channel^0.30.5.12out of date
 ctrlc^3.13.4.4up to date
 der-parser^1.1.09.0.0out of date
 diesel ⚠️^1.0.02.1.5out of date
 diesel_migrations^1.3.02.1.0out of date
 dirs^1.05.0.1out of date
 env_logger^0.60.11.3out of date
 failure^0.10.1.8up to date
 hlua-badtouch^0.40.4.2up to date
 kuchiki^0.7.20.8.1out of date
 lazy_static^1.01.4.0up to date
 libflate^0.1.142.0.0out of date
 log^0.40.4.21up to date
 maplit^1.0.11.0.2up to date
 maxminddb^0.130.24.0out of date
 nix^0.130.28.0out of date
 nom^4.1.17.1.3out of date
 opener^0.3.00.7.0out of date
 pledge^0.3.10.4.2out of date
 publicsuffix^1.52.2.3out of date
 rand^0.60.8.5out of date
 regex ⚠️^1.01.10.4maybe insecure
 rustyline^314.0.0out of date
 semver^0.91.0.22out of date
 separator^0.40.4.1up to date
 serde^1.01.0.197up to date
 serde_derive^1.01.0.197up to date
 serde_json^1.01.0.115up to date
 serde_urlencoded^0.50.7.1out of date
 shellwords^1.01.1.0up to date
 sloppy-rfc4880^0.1.20.2.0out of date
 sn0int-common^0.5.00.14.0out of date
 structopt^0.20.3.26out of date
 syscallz^0.110.17.0out of date
 tar ⚠️^0.4.170.4.40maybe insecure
 threadpool^1.71.8.1up to date
 tokio ⚠️^0.1.141.36.0out of date
 toml^0.40.8.12out of date
 unveil^0.2.00.3.2out of date
 url^1.72.5.0out of date
 x509-parser^0.4.00.16.0out of date

Dev dependencies

(1 total, 1 outdated)

CrateRequiredLatestStatus
 boxxy^0.90.13.1out of date

Security Vulnerabilities

chrono: Potential segfault in `localtime_r` invocations

RUSTSEC-2020-0159

Impact

Unix-like operating systems may segfault due to dereferencing a dangling pointer in specific circumstances. This requires an environment variable to be set in a different thread than the affected functions. This may occur without the user's knowledge, notably in a third-party library.

Workarounds

No workarounds are known.

References

diesel: Fix a use-after-free bug in diesels Sqlite backend

RUSTSEC-2021-0037

We've misused sqlite3_column_name. The SQLite documentation states that the following:

The returned string pointer is valid until either the prepared statement is destroyed by sqlite3_finalize() or until the statement is automatically reprepared by the first call to sqlite3_step() for a particular run or until the next call to sqlite3_column_name() or sqlite3_column_name16() on the same column.

As part of our query_by_name infrastructure we've first received all field names for the prepared statement and stored them as string slices for later use. After that we called sqlite3_step() for the first time, which invalids the pointer and therefore the stored string slice.

tar: Links in archive can create arbitrary directories

RUSTSEC-2021-0080

When unpacking a tarball that contains a symlink the tar crate may create directories outside of the directory it's supposed to unpack into.

The function errors when it's trying to create a file, but the folders are already created at this point.

use std::{io, io::Result};
use tar::{Archive, Builder, EntryType, Header};

fn main() -> Result<()> {
    let mut buf = Vec::new();

    {
        let mut builder = Builder::new(&mut buf);

        // symlink: parent -> ..
        let mut header = Header::new_gnu();
        header.set_path("symlink")?;
        header.set_link_name("..")?;
        header.set_entry_type(EntryType::Symlink);
        header.set_size(0);
        header.set_cksum();
        builder.append(&header, io::empty())?;

        // file: symlink/exploit/foo/bar
        let mut header = Header::new_gnu();
        header.set_path("symlink/exploit/foo/bar")?;
        header.set_size(0);
        header.set_cksum();
        builder.append(&header, io::empty())?;

        builder.finish()?;
    };

    Archive::new(&*buf).unpack("demo")
}

This has been fixed in https://github.com/alexcrichton/tar-rs/pull/259 and is published as tar 0.4.36. Thanks to Martin Michaelis (@mgjm) for discovering and reporting this, and Nikhil Benesch (@benesch) for the fix!

tokio: Data race when sending and receiving after closing a `oneshot` channel

RUSTSEC-2021-0124

If a tokio::sync::oneshot channel is closed (via the oneshot::Receiver::close method), a data race may occur if the oneshot::Sender::send method is called while the corresponding oneshot::Receiver is awaited or calling try_recv.

When these methods are called concurrently on a closed channel, the two halves of the channel can concurrently access a shared memory location, resulting in a data race. This has been observed to cause memory corruption.

Note that the race only occurs when both halves of the channel are used after the Receiver half has called close. Code where close is not used, or where the Receiver is not awaited and try_recv is not called after calling close, is not affected.

See tokio#4225 for more details.

regex: Regexes with large repetitions on empty sub-expressions take a very long time to parse

RUSTSEC-2022-0013

The Rust Security Response WG was notified that the regex crate did not properly limit the complexity of the regular expressions (regex) it parses. An attacker could use this security issue to perform a denial of service, by sending a specially crafted regex to a service accepting untrusted regexes. No known vulnerability is present when parsing untrusted input with trusted regexes.

This issue has been assigned CVE-2022-24713. The severity of this vulnerability is "high" when the regex crate is used to parse untrusted regexes. Other uses of the regex crate are not affected by this vulnerability.

Overview

The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API.

Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes.

Affected versions

All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5.

Mitigations

We recommend everyone accepting user-controlled regexes to upgrade immediately to the latest version of the regex crate.

Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, we do not recommend denying known problematic regexes.

Acknowledgements

We want to thank Addison Crump for responsibly disclosing this to us according to the Rust security policy, and for helping review the fix.

We also want to thank Andrew Gallant for developing the fix, and Pietro Albini for coordinating the disclosure and writing this advisory.