This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate forest-filecoin

Dependencies

(159 total, 9 outdated, 4 possibly insecure)

CrateRequiredLatestStatus
 ahash^0.80.8.11up to date
 anes^0.20.2.0up to date
 anyhow^1.01.0.81up to date
 argon2^0.50.5.3up to date
 async-compression^0.40.4.6up to date
 async-fs^22.1.1up to date
 async-trait^0.10.1.79up to date
 asynchronous-codec^0.60.7.0out of date
 axum^0.70.7.5up to date
 backoff^0.40.4.0up to date
 base64^0.220.22.0up to date
 bigdecimal=0.4.20.4.3out of date
 blake2b_simd^1.01.0.2up to date
 bls-signatures^0.150.15.0up to date
 blstrs^0.70.7.1up to date
 boa_engine^0.180.18.0up to date
 boa_interner^0.180.18.0up to date
 boa_parser^0.180.18.0up to date
 boa_runtime^0.180.18.0up to date
 byteorder^1.5.01.5.0up to date
 bytes^1.21.6.0up to date
 cbor4ii^0.2.140.3.2out of date
 cfg-if^11.0.0up to date
 cfg-vis^0.3.00.3.0up to date
 chrono ⚠️^0.40.4.37maybe insecure
 cid^0.100.11.1out of date
 clap^4.54.5.4up to date
 colored^2.02.1.0up to date
 console-subscriber^0.20.2.0up to date
 convert_case^0.6.00.6.0up to date
 crypto_secretbox^0.1.10.1.1up to date
 daemonize-me^2.02.0.1up to date
 data-encoding^2.32.5.0up to date
 data-encoding-macro^0.10.1.14up to date
 derive_more^0.99.170.99.17up to date
 dialoguer^0.110.11.0up to date
 digest^0.10.50.10.7up to date
 directories^55.0.1up to date
 ethereum-types^0.14.10.14.1up to date
 fil_actor_account_state^10.1.010.1.0up to date
 fil_actor_cron_state^10.1.010.1.0up to date
 fil_actor_datacap_state^10.1.010.1.0up to date
 fil_actor_init_state^10.1.010.1.0up to date
 fil_actor_interface^10.1.010.1.0up to date
 fil_actor_market_state^10.1.010.1.0up to date
 fil_actor_miner_state^10.1.010.1.0up to date
 fil_actor_power_state^10.1.010.1.0up to date
 fil_actor_reward_state^10.1.010.1.0up to date
 fil_actor_system_state^10.1.010.1.0up to date
 fil_actor_verifreg_state^10.1.010.1.0up to date
 fil_actors_shared^10.1.010.1.0up to date
 filecoin-proofs-api^16.016.1.0up to date
 flume^0.110.11.0up to date
 frc46_token^10.0.010.0.0up to date
 fs_extra^1.21.3.0up to date
 futures^0.30.3.30up to date
 fvm~4.1.24.1.2up to date
 fvm_ipld_blockstore^0.20.2.0up to date
 fvm_ipld_encoding^0.40.4.0up to date
 fvm_shared~4.1.24.1.2up to date
 gethostname^0.40.4.3up to date
 git-version^0.30.3.9up to date
 group^0.130.13.0up to date
 hex^0.40.4.3up to date
 http^0.21.1.0out of date
 human-repr^1.01.1.0up to date
 human_bytes^0.40.4.3up to date
 humantime^2.1.02.1.0up to date
 hyper ⚠️^0.141.2.0out of date
 indexmap^2.22.2.6up to date
 indicatif^0.17.60.17.8up to date
 integer-encoding^4.04.0.0up to date
 is-terminal^0.40.4.12up to date
 itertools^0.12.10.12.1up to date
 jsonrpsee^0.220.22.3up to date
 jsonwebtoken^99.3.0up to date
 kubert-prometheus-process^0.10.1.0up to date
 libc^0.20.2.153up to date
 libipld^0.160.16.0up to date
 libipld-core^0.160.16.0up to date
 libipld-macro^0.160.16.0up to date
 libp2p^0.530.53.2up to date
 libsecp256k1^0.70.7.1up to date
 lru^0.120.12.3up to date
 memmap2^0.90.9.4up to date
 memory-stats^1.11.1.0up to date
 mimalloc^0.1.390.1.39up to date
 multiaddr^0.180.18.1up to date
 multimap^0.10.00.10.0up to date
 nom^7.1.37.1.3up to date
 nonempty^0.100.10.0up to date
 nonzero_ext^0.3.00.3.0up to date
 num^0.4.00.4.1up to date
 num-bigint^0.40.4.4up to date
 num-derive^0.40.4.2up to date
 num-rational^0.40.4.1up to date
 num-traits^0.20.2.18up to date
 num_cpus^1.141.16.0up to date
 once_cell^1.151.19.0up to date
 parity-db^0.4.130.4.13up to date
 parking_lot^0.120.12.1up to date
 pathfinding^4.9.14.9.1up to date
 pin-project-lite^0.20.2.13up to date
 positioned-io^0.3.30.3.3up to date
 pretty_assertions^1.3.01.4.0up to date
 prometheus-client^0.220.22.2up to date
 quick-protobuf^0.80.8.1up to date
 quick-protobuf-codec^0.20.3.1out of date
 rand^0.80.8.5up to date
 rand_distr^0.40.4.3up to date
 raw_sync_2^0.10.1.5up to date
 rayon^1.81.10.0up to date
 regex^1.101.10.4up to date
 reqwest^0.11.250.12.2out of date
 rlimit^0.10.10.10.1up to date
 rs-car-ipfs^0.30.3.0up to date
 rustyline^1414.0.0up to date
 schemars^0.8.160.8.16up to date
 scopeguard^1.1.01.2.0up to date
 semver^1.01.0.22up to date
 serde^1.01.0.197up to date
 serde_ipld_dagcbor^0.4.10.6.0out of date
 serde_json^1.01.0.115up to date
 serde_tuple^0.50.5.0up to date
 serde_with^3.6.13.7.0up to date
 serde_yaml^0.90.9.34+deprecatedup to date
 sha2^0.10.50.10.8up to date
 shared_memory^0.120.12.4up to date
 similar^2.2.12.5.0up to date
 slotmap^1.01.0.7up to date
 smallvec^1.131.13.2up to date
 smart-default^0.7.10.7.1up to date
 stacker^0.1.150.1.15up to date
 static_assertions^1.1.01.1.0up to date
 statrs^0.160.16.0up to date
 strum^0.260.26.2up to date
 strum_macros^0.260.26.2up to date
 tabled^0.150.15.0up to date
 tap^11.0.1up to date
 tar ⚠️^0.40.4.40maybe insecure
 tempfile^3.103.10.1up to date
 thiserror^1.01.0.58up to date
 ticker^0.10.1.1up to date
 tikv-jemallocator^0.50.5.4up to date
 tokio ⚠️^11.37.0maybe insecure
 tokio-stream^0.10.1.15up to date
 tokio-util^0.7.90.7.10up to date
 toml^0.80.8.12up to date
 tower^0.40.4.13up to date
 tracing^0.10.1.40up to date
 tracing-appender^0.20.2.3up to date
 tracing-chrome^0.70.7.2up to date
 tracing-loki^0.20.2.4up to date
 tracing-subscriber^0.30.3.18up to date
 unsigned-varint^0.80.8.0up to date
 url^2.32.5.0up to date
 uuid^1.71.8.0up to date
 walkdir^22.5.0up to date
 zstd^0.130.13.1up to date

Dev dependencies

(23 total, 2 outdated)

CrateRequiredLatestStatus
 ariadne^0.4.00.4.0up to date
 assert_cmd^22.0.14up to date
 bimap^0.6.30.6.3up to date
 cargo_metadata^0.18.00.18.1up to date
 criterion^0.5.10.5.1up to date
 cs_serde_bytes^0.12.20.12.2up to date
 derive-quickcheck-arbitrary^0.1.10.1.3up to date
 fvm~3.84.1.2out of date
 fvm_shared~3.64.1.2out of date
 http-range-header^0.4.00.4.0up to date
 insta^1.36.11.38.0up to date
 libp2p-swarm-test^0.30.3.0up to date
 num-bigint^0.40.4.4up to date
 petgraph^0.6.40.6.4up to date
 predicates^3.13.1.0up to date
 proc-macro2^1.0.781.0.79up to date
 quickcheck^11.0.3up to date
 quickcheck_async^0.1.10.1.1up to date
 quickcheck_macros^11.0.0up to date
 ra_ap_syntax^0.0.2070.0.207up to date
 regex-automata^0.40.4.6up to date
 syn^22.0.55up to date
 tokio-test^0.40.4.4up to date

Security Vulnerabilities

chrono: Potential segfault in `localtime_r` invocations

RUSTSEC-2020-0159

Impact

Unix-like operating systems may segfault due to dereferencing a dangling pointer in specific circumstances. This requires an environment variable to be set in a different thread than the affected functions. This may occur without the user's knowledge, notably in a third-party library.

Workarounds

No workarounds are known.

References

hyper: Lenient `hyper` header parsing of `Content-Length` could allow request smuggling

RUSTSEC-2021-0078

hyper's HTTP header parser accepted, according to RFC 7230, illegal contents inside Content-Length headers. Due to this, upstream HTTP proxies that ignore the header may still forward them along if it chooses to ignore the error.

To be vulnerable, hyper must be used as an HTTP/1 server and using an HTTP proxy upstream that ignores the header's contents but still forwards it. Due to all the factors that must line up, an attack exploiting this vulnerability is unlikely.

hyper: Integer overflow in `hyper`'s parsing of the `Transfer-Encoding` header leads to data loss

RUSTSEC-2021-0079

When decoding chunk sizes that are too large, hyper's code would encounter an integer overflow. Depending on the situation, this could lead to data loss from an incorrect total size, or in rarer cases, a request smuggling attack.

To be vulnerable, you must be using hyper for any HTTP/1 purpose, including as a client or server, and consumers must send requests or responses that specify a chunk size greater than 18 exabytes. For a possible request smuggling attack to be possible, any upstream proxies must accept a chunk size greater than 64 bits.

tar: Links in archive can create arbitrary directories

RUSTSEC-2021-0080

When unpacking a tarball that contains a symlink the tar crate may create directories outside of the directory it's supposed to unpack into.

The function errors when it's trying to create a file, but the folders are already created at this point.

use std::{io, io::Result};
use tar::{Archive, Builder, EntryType, Header};

fn main() -> Result<()> {
    let mut buf = Vec::new();

    {
        let mut builder = Builder::new(&mut buf);

        // symlink: parent -> ..
        let mut header = Header::new_gnu();
        header.set_path("symlink")?;
        header.set_link_name("..")?;
        header.set_entry_type(EntryType::Symlink);
        header.set_size(0);
        header.set_cksum();
        builder.append(&header, io::empty())?;

        // file: symlink/exploit/foo/bar
        let mut header = Header::new_gnu();
        header.set_path("symlink/exploit/foo/bar")?;
        header.set_size(0);
        header.set_cksum();
        builder.append(&header, io::empty())?;

        builder.finish()?;
    };

    Archive::new(&*buf).unpack("demo")
}

This has been fixed in https://github.com/alexcrichton/tar-rs/pull/259 and is published as tar 0.4.36. Thanks to Martin Michaelis (@mgjm) for discovering and reporting this, and Nikhil Benesch (@benesch) for the fix!

tokio: reject_remote_clients Configuration corruption

RUSTSEC-2023-0001

On Windows, configuring a named pipe server with pipe_mode will force ServerOptions::reject_remote_clients as false.

This drops any intended explicit configuration for the reject_remote_clients that may have been set as true previously.

The default setting of reject_remote_clients is normally true meaning the default is also overridden as false.

Workarounds

Ensure that pipe_mode is set first after initializing a ServerOptions. For example:

let mut opts = ServerOptions::new();
opts.pipe_mode(PipeMode::Message);
opts.reject_remote_clients(true);