This project contains known security vulnerabilities. Find detailed information at the bottom.

Crate sqlx-mysql

Dependencies

(39 total, 3 outdated, 1 insecure, 1 possibly insecure)

CrateRequiredLatestStatus
 atoi^2.02.0.0up to date
 base64^0.21.00.22.1out of date
 bigdecimal^0.3.00.4.3out of date
 bitflags^22.5.0up to date
 byteorder^1.4.31.5.0up to date
 bytes^1.1.01.6.0up to date
 chrono^0.4.220.4.38up to date
 crc^3.0.03.2.1up to date
 digest^0.10.00.10.7up to date
 dotenvy^0.15.50.15.7up to date
 either^1.6.11.12.0up to date
 futures-channel^0.3.190.3.30up to date
 futures-core^0.3.190.3.30up to date
 futures-io^0.3.240.3.30up to date
 futures-util^0.3.190.3.30up to date
 generic-array^0.14.41.0.0out of date
 hex^0.4.30.4.3up to date
 hkdf^0.12.00.12.4up to date
 hmac^0.12.00.12.1up to date
 itoa^1.0.11.0.11up to date
 log^0.4.170.4.21up to date
 md-5^0.10.00.10.6up to date
 memchr^2.4.12.7.2up to date
 once_cell^1.9.01.19.0up to date
 percent-encoding^2.1.02.3.1up to date
 rand^0.8.40.8.5up to date
 rsa ⚠️^0.90.9.6insecure
 rust_decimal^1.26.11.35.0up to date
 serde^1.0.1441.0.202up to date
 sha1^0.10.10.10.6up to date
 sha2^0.10.00.10.8up to date
 smallvec^1.7.01.13.2up to date
 sqlx-core=0.7.40.7.4up to date
 stringprep^0.1.20.1.4up to date
 thiserror^1.0.351.0.61up to date
 time^0.3.140.3.36up to date
 tracing^0.1.370.1.40up to date
 uuid^1.1.21.8.0up to date
 whoami ⚠️^1.2.11.5.1maybe insecure

Security Vulnerabilities

rsa: Marvin Attack: potential key recovery through timing sidechannels

RUSTSEC-2023-0071

Impact

Due to a non-constant-time implementation, information about the private key is leaked through timing information which is observable over the network. An attacker may be able to use that information to recover the key.

Patches

No patch is yet available, however work is underway to migrate to a fully constant-time implementation.

Workarounds

The only currently available workaround is to avoid using the rsa crate in settings where attackers are able to observe timing information, e.g. local use on a non-compromised computer is fine.

References

This vulnerability was discovered as part of the "Marvin Attack", which revealed several implementations of RSA including OpenSSL had not properly mitigated timing sidechannel attacks.

whoami: Stack buffer overflow with whoami on several Unix platforms

RUSTSEC-2024-0020

With versions of the whoami crate >= 0.5.3 and < 1.5.0, calling any of these functions leads to an immediate stack buffer overflow on illumos and Solaris:

  • whoami::username
  • whoami::realname
  • whoami::username_os
  • whoami::realname_os

With versions of the whoami crate >= 0.5.3 and < 1.0.1, calling any of the above functions also leads to a stack buffer overflow on these platforms:

  • Bitrig
  • DragonFlyBSD
  • FreeBSD
  • NetBSD
  • OpenBSD

This occurs because of an incorrect definition of the passwd struct on those platforms.

As a result of this issue, denial of service and data corruption have both been observed in the wild. The issue is possibly exploitable as well.

This vulnerability also affects other Unix platforms that aren't Linux or macOS.

This issue has been addressed in whoami 1.5.0.

For more information, see this GitHub issue.