This project contains known security vulnerabilities. Find detailed information at the bottom.

Crate tantivy

Dependencies

(40 total, 12 outdated, 1 insecure, 3 possibly insecure)

CrateRequiredLatestStatus
 atomicwrites^0.2.20.4.3out of date
 base64^0.11.00.22.0out of date
 bitpacking^0.80.9.2out of date
 byteorder^1.01.5.0up to date
 census^0.40.4.2up to date
 chrono ⚠️^0.40.4.38maybe insecure
 crc32fast^1.2.01.4.0up to date
 crossbeam^0.70.8.4out of date
 downcast-rs^1.01.2.1up to date
 fail^0.30.5.1out of date
 failure^0.10.1.8up to date
 fnv^1.0.61.0.7up to date
 fs2^0.40.4.3up to date
 futures^0.30.3.30up to date
 htmlescape^0.3.10.3.1up to date
 itertools^0.80.12.1out of date
 levenshtein_automata^0.10.2.1out of date
 log^0.40.4.21up to date
 lz4^1.201.24.0up to date
 memmap^0.70.7.0up to date
 murmurhash32^0.20.3.1out of date
 notify^46.1.1out of date
 num_cpus^1.21.16.0up to date
 once_cell^1.01.19.0up to date
 owned-read^0.40.4.1up to date
 owning_ref ⚠️^0.40.4.1insecure
 rayon^11.10.0up to date
 regex ⚠️^1.3.01.10.4maybe insecure
 rust-stemmers^1.21.2.0up to date
 serde^1.01.0.198up to date
 serde_derive^1.01.0.198up to date
 serde_json^1.01.0.116up to date
 smallvec ⚠️^1.01.13.2maybe insecure
 snap^11.1.1up to date
 stable_deref_trait^1.0.01.2.0up to date
 tantivy-fst^0.2.10.5.0out of date
 tantivy-query-grammar^0.120.22.0out of date
 tempfile^3.03.10.1up to date
 uuid^0.81.8.0out of date
 winapi^0.30.3.9up to date

Dev dependencies

(4 total, 2 outdated)

CrateRequiredLatestStatus
 fail^0.30.5.1out of date
 maplit^11.0.2up to date
 matches^0.1.80.1.10up to date
 rand^0.70.8.5out of date

Security Vulnerabilities

chrono: Potential segfault in `localtime_r` invocations

RUSTSEC-2020-0159

Impact

Unix-like operating systems may segfault due to dereferencing a dangling pointer in specific circumstances. This requires an environment variable to be set in a different thread than the affected functions. This may occur without the user's knowledge, notably in a third-party library.

Workarounds

No workarounds are known.

References

smallvec: Buffer overflow in SmallVec::insert_many

RUSTSEC-2021-0003

A bug in the SmallVec::insert_many method caused it to allocate a buffer that was smaller than needed. It then wrote past the end of the buffer, causing a buffer overflow and memory corruption on the heap.

This bug was only triggered if the iterator passed to insert_many yielded more items than the lower bound returned from its size_hint method.

The flaw was corrected in smallvec 0.6.14 and 1.6.1, by ensuring that additional space is always reserved for each item inserted. The fix also simplified the implementation of insert_many to use less unsafe code, so it is easier to verify its correctness.

Thank you to Yechan Bae (@Qwaz) and the Rust group at Georgia Tech’s SSLab for finding and reporting this bug.

regex: Regexes with large repetitions on empty sub-expressions take a very long time to parse

RUSTSEC-2022-0013

The Rust Security Response WG was notified that the regex crate did not properly limit the complexity of the regular expressions (regex) it parses. An attacker could use this security issue to perform a denial of service, by sending a specially crafted regex to a service accepting untrusted regexes. No known vulnerability is present when parsing untrusted input with trusted regexes.

This issue has been assigned CVE-2022-24713. The severity of this vulnerability is "high" when the regex crate is used to parse untrusted regexes. Other uses of the regex crate are not affected by this vulnerability.

Overview

The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API.

Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes.

Affected versions

All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5.

Mitigations

We recommend everyone accepting user-controlled regexes to upgrade immediately to the latest version of the regex crate.

Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, we do not recommend denying known problematic regexes.

Acknowledgements

We want to thank Addison Crump for responsibly disclosing this to us according to the Rust security policy, and for helping review the fix.

We also want to thank Andrew Gallant for developing the fix, and Pietro Albini for coordinating the disclosure and writing this advisory.

owning_ref: Multiple soundness issues in `owning_ref`

RUSTSEC-2022-0040

  • OwningRef::map_with_owner is unsound and may result in a use-after-free.
  • OwningRef::map is unsound and may result in a use-after-free.
  • OwningRefMut::as_owner and OwningRefMut::as_owner_mut are unsound and may result in a use-after-free.
  • The crate violates Rust's aliasing rules, which may cause miscompilations on recent compilers that emit the LLVM noalias attribute.

safer_owning_ref is a replacement crate which fixes these issues. No patched versions of the original crate are available, and the maintainer is unresponsive.