This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate ureq

Dependencies

(17 total, 7 outdated, 2 possibly insecure)

CrateRequiredLatestStatus
 base64^0.130.22.0out of date
 chunked_transfer^1.2.01.5.0up to date
 cookie^0.140.18.1out of date
 cookie_store^0.12.00.21.0out of date
 encoding^0.20.2.33up to date
 log^0.4.110.4.21up to date
 native-tls^0.20.2.11up to date
 once_cell^11.19.0up to date
 qstring^0.70.7.2up to date
 rustls ⚠️^0.190.23.5out of date
 rustls-native-certs^0.50.7.0out of date
 serde^11.0.198up to date
 serde_json^11.0.116up to date
 socks^0.3.20.3.4up to date
 url^22.5.0up to date
 webpki ⚠️^0.210.22.4out of date
 webpki-roots^0.210.26.1out of date

Dev dependencies

(5 total, 1 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 chrono ⚠️^0.4.110.4.38maybe insecure
 env_logger^0.8.10.11.3out of date
 rayon^1.3.01.10.0up to date
 rayon-core^1.7.01.12.1up to date
 serde^11.0.198up to date

Security Vulnerabilities

chrono: Potential segfault in `localtime_r` invocations

RUSTSEC-2020-0159

Impact

Unix-like operating systems may segfault due to dereferencing a dangling pointer in specific circumstances. This requires an environment variable to be set in a different thread than the affected functions. This may occur without the user's knowledge, notably in a third-party library.

Workarounds

No workarounds are known.

References

webpki: webpki: CPU denial of service in certificate path building

RUSTSEC-2023-0052

When this crate is given a pathological certificate chain to validate, it will spend CPU time exponential with the number of candidate certificates at each step of path building.

Both TLS clients and TLS servers that accept client certificate are affected.

This was previously reported in https://github.com/briansmith/webpki/issues/69 and re-reported recently by Luke Malinowski.

webpki 0.22.1 included a partial fix and webpki 0.22.2 added further fixes.

rustls: `rustls::ConnectionCommon::complete_io` could fall into an infinite loop based on network input

RUSTSEC-2024-0336

If a close_notify alert is received during a handshake, complete_io does not terminate.

Callers which do not call complete_io are not affected.

rustls-tokio and rustls-ffi do not call complete_io and are not affected.

rustls::Stream and rustls::StreamOwned types use complete_io and are affected.