This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate torchbear

Dependencies

(44 total, 26 outdated, 7 possibly insecure)

CrateRequiredLatestStatus
 actix^0.70.13.3out of date
 actix-lua^0.50.7.0out of date
 actix-web ⚠️^0.74.5.1out of date
 base64^0.100.22.0out of date
 blake2^0.80.10.6out of date
 checksumdir^0.3.00.3.0up to date
 chrono ⚠️^0.40.4.38maybe insecure
 clap^2.324.5.4out of date
 colored^1.62.1.0out of date
 comrak ⚠️^0.40.22.0out of date
 diff-rs^0.20.2.3up to date
 dirs^1.05.0.1out of date
 env_logger^0.60.11.3out of date
 failure^0.10.1.8up to date
 failure_derive^0.10.1.8up to date
 fern^0.50.6.2out of date
 futures^0.10.3.30out of date
 git2^0.80.18.3out of date
 heck^0.30.5.0out of date
 human-panic^1.01.2.3up to date
 libm^0.10.2.8out of date
 log^0.40.4.21up to date
 mime_guess^1.82.0.4out of date
 openssl ⚠️^0.100.10.64maybe insecure
 patch-rs^0.50.6.2out of date
 regex ⚠️^1.11.10.4maybe insecure
 rlua^0.150.20.0out of date
 rlua_serde^0.20.4.0out of date
 scl^0.00.0.1up to date
 select^0.40.6.0out of date
 serde^1.01.0.197up to date
 serde_derive^1.01.0.197up to date
 serde_json^1.01.0.116up to date
 serde_urlencoded^0.50.7.1out of date
 serde_yaml ⚠️^0.80.9.34+deprecatedout of date
 sodiumoxide^0.20.2.7up to date
 splitdiff-rs^0.40.4.1up to date
 tantivy^0.80.22.0out of date
 tar ⚠️^0.40.4.40maybe insecure
 tera-v1^1.0.0-alpha.4N/Aup to date
 ulid^0.31.1.2out of date
 uuid^0.71.8.0out of date
 xz2^0.10.1.7up to date
 zip^0.50.6.6out of date

Dev dependencies

(1 total, all up-to-date)

CrateRequiredLatestStatus
 tempfile^33.10.1up to date

Security Vulnerabilities

serde_yaml: Uncontrolled recursion leads to abort in deserialization

RUSTSEC-2018-0005

Affected versions of this crate did not properly check for recursion while deserializing aliases.

This allows an attacker to make a YAML file with an alias referring to itself causing an abort.

The flaw was corrected by checking the recursion depth.

actix-web: Multiple memory safety issues

RUSTSEC-2018-0019

Affected versions contain multiple memory safety issues, such as:

  • Unsoundly coercing immutable references to mutable references
  • Unsoundly extending lifetimes of strings
  • Adding the Send marker trait to objects that cannot be safely sent between threads

This may result in a variety of memory corruption scenarios, most likely use-after-free.

A significant refactoring effort has been conducted to resolve these issues.

chrono: Potential segfault in `localtime_r` invocations

RUSTSEC-2020-0159

Impact

Unix-like operating systems may segfault due to dereferencing a dangling pointer in specific circumstances. This requires an environment variable to be set in a different thread than the affected functions. This may occur without the user's knowledge, notably in a third-party library.

Workarounds

No workarounds are known.

References

comrak: XSS in `comrak`

RUSTSEC-2021-0026

The comrak we were matching unsafe URL prefixes, such as data: or javascript: , in a case-sensitive manner. This meant prefixes like Data: were untouched.

comrak: XSS in `comrak`

RUSTSEC-2021-0063

comrak operates by default in a "safe" mode of operation where unsafe content, such as arbitrary raw HTML or URLs with non-standard schemes, are not permitted in the output. This is per the reference GFM implementation, cmark-gfm.

Ampersands were not being correctly escaped in link targets, making it possible to fashion unsafe URLs using schemes like data: or javascript: by entering them as HTML entities, e.g. &#x64&#x61&#x74&#x61&#x3a. The intended behaviour, demonstrated upstream, is that these should be escaped and therefore harmless, but this behaviour was broken in comrak.

tar: Links in archive can create arbitrary directories

RUSTSEC-2021-0080

When unpacking a tarball that contains a symlink the tar crate may create directories outside of the directory it's supposed to unpack into.

The function errors when it's trying to create a file, but the folders are already created at this point.

use std::{io, io::Result};
use tar::{Archive, Builder, EntryType, Header};

fn main() -> Result<()> {
    let mut buf = Vec::new();

    {
        let mut builder = Builder::new(&mut buf);

        // symlink: parent -> ..
        let mut header = Header::new_gnu();
        header.set_path("symlink")?;
        header.set_link_name("..")?;
        header.set_entry_type(EntryType::Symlink);
        header.set_size(0);
        header.set_cksum();
        builder.append(&header, io::empty())?;

        // file: symlink/exploit/foo/bar
        let mut header = Header::new_gnu();
        header.set_path("symlink/exploit/foo/bar")?;
        header.set_size(0);
        header.set_cksum();
        builder.append(&header, io::empty())?;

        builder.finish()?;
    };

    Archive::new(&*buf).unpack("demo")
}

This has been fixed in https://github.com/alexcrichton/tar-rs/pull/259 and is published as tar 0.4.36. Thanks to Martin Michaelis (@mgjm) for discovering and reporting this, and Nikhil Benesch (@benesch) for the fix!

regex: Regexes with large repetitions on empty sub-expressions take a very long time to parse

RUSTSEC-2022-0013

The Rust Security Response WG was notified that the regex crate did not properly limit the complexity of the regular expressions (regex) it parses. An attacker could use this security issue to perform a denial of service, by sending a specially crafted regex to a service accepting untrusted regexes. No known vulnerability is present when parsing untrusted input with trusted regexes.

This issue has been assigned CVE-2022-24713. The severity of this vulnerability is "high" when the regex crate is used to parse untrusted regexes. Other uses of the regex crate are not affected by this vulnerability.

Overview

The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API.

Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes.

Affected versions

All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5.

Mitigations

We recommend everyone accepting user-controlled regexes to upgrade immediately to the latest version of the regex crate.

Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, we do not recommend denying known problematic regexes.

Acknowledgements

We want to thank Addison Crump for responsibly disclosing this to us according to the Rust security policy, and for helping review the fix.

We also want to thank Andrew Gallant for developing the fix, and Pietro Albini for coordinating the disclosure and writing this advisory.

openssl: `openssl` `X509VerifyParamRef::set_host` buffer over-read

RUSTSEC-2023-0044

When this function was passed an empty string, openssl would attempt to call strlen on it, reading arbitrary memory until it reached a NUL byte.