This project contains known security vulnerabilities. Find detailed information at the bottom.

Crate zola

Dependencies

(12 total, 2 outdated, 1 insecure, 2 possibly insecure)

CrateRequiredLatestStatus
 clap^44.5.4up to date
 clap_complete^44.5.2up to date
 hyper ⚠️^0.14.11.3.1out of date
 tokio ⚠️^1.0.11.37.0maybe insecure
 time^0.30.3.36up to date
 notify^46.1.1out of date
 ws ⚠️^0.90.9.2insecure
 ctrlc^33.4.4up to date
 open^55.1.2up to date
 pathdiff^0.20.2.1up to date
 mime_guess^2.02.0.4up to date
 mime^0.3.160.3.17up to date

Dev dependencies

(1 total, all up-to-date)

CrateRequiredLatestStatus
 same-file^11.0.6up to date

Build dependencies

(2 total, all up-to-date)

CrateRequiredLatestStatus
 winres^0.10.1.12up to date
 time^0.30.3.36up to date

Crate site

Dependencies

(1 total, all up-to-date)

CrateRequiredLatestStatus
 serde^1.01.0.200up to date

Dev dependencies

(2 total, all up-to-date)

CrateRequiredLatestStatus
 tempfile^33.10.1up to date
 path-slash^0.20.2.1up to date

Crate errors

Dependencies

(1 total, all up-to-date)

CrateRequiredLatestStatus
 anyhow^1.0.561.0.82up to date

Crate console

No external dependencies! 🙌

Crate utils

Dependencies

(1 total, all up-to-date)

CrateRequiredLatestStatus
 serde^1.01.0.200up to date

Dev dependencies

(1 total, all up-to-date)

CrateRequiredLatestStatus
 tempfile^33.10.1up to date

Crate libs

Dependencies

(39 total, 8 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 ahash^0.80.8.11up to date
 ammonia^34.0.0out of date
 atty^0.2.110.2.14up to date
 base64^0.210.22.1out of date
 csv^11.3.0up to date
 elasticlunr-rs^3.0.23.0.2up to date
 filetime^0.20.2.23up to date
 gh-emoji^11.0.8up to date
 glob^0.30.3.1up to date
 globset^0.40.4.14up to date
 image^0.240.25.1out of date
 lexical-sort^0.30.3.1up to date
 minify-html^0.110.15.0out of date
 nom-bibtex^0.50.5.0up to date
 num-format^0.40.4.4up to date
 once_cell^11.19.0up to date
 percent-encoding^22.3.1up to date
 pulldown-cmark^0.90.10.3out of date
 quickxml_to_serde^0.50.6.0out of date
 rayon^11.10.0up to date
 regex ⚠️^11.10.4maybe insecure
 relative-path^11.9.2up to date
 reqwest^0.110.12.4out of date
 grass^0.130.13.2up to date
 serde_json^11.0.116up to date
 serde_yaml^0.90.9.34+deprecatedup to date
 sha2^0.100.10.8up to date
 slug^0.10.1.5up to date
 svg_metadata^0.50.5.0up to date
 syntect^55.2.0up to date
 tera^1.171.19.1up to date
 termcolor^1.0.41.4.1up to date
 time^0.30.3.36up to date
 toml^0.80.8.12up to date
 unic-langid^0.90.9.4up to date
 unicode-segmentation^1.21.11.0up to date
 url^22.5.0up to date
 walkdir^22.5.0up to date
 webp^0.20.3.0out of date

Crate config

Dependencies

(1 total, all up-to-date)

CrateRequiredLatestStatus
 serde^1.01.0.200up to date

Crate templates

Dev dependencies

(2 total, 1 outdated)

CrateRequiredLatestStatus
 mockito^0.311.4.0out of date
 tempfile^33.10.1up to date

Crate search

No external dependencies! 🙌

Crate imageproc

Dependencies

(2 total, all up-to-date)

CrateRequiredLatestStatus
 serde^11.0.200up to date
 kamadak-exif^0.5.40.5.5up to date

Dev dependencies

(1 total, all up-to-date)

CrateRequiredLatestStatus
 tempfile^33.10.1up to date

Crate link_checker

Dev dependencies

(1 total, 1 outdated)

CrateRequiredLatestStatus
 mockito^0.311.4.0out of date

Crate content

Dependencies

(2 total, all up-to-date)

CrateRequiredLatestStatus
 serde^1.01.0.200up to date
 time^0.30.3.36up to date

Dev dependencies

(2 total, all up-to-date)

CrateRequiredLatestStatus
 test-case^33.3.1up to date
 tempfile^3.3.03.10.1up to date

Crate markdown

Dependencies

(2 total, all up-to-date)

CrateRequiredLatestStatus
 pest^22.7.10up to date
 pest_derive^22.7.10up to date

Dev dependencies

(1 total, all up-to-date)

CrateRequiredLatestStatus
 insta^1.12.01.38.0up to date

Security Vulnerabilities

ws: Insufficient size checks in outgoing buffer in ws allows remote attacker to run the process out of memory

RUSTSEC-2020-0043

Affected versions of this crate did not properly check and cap the growth of the outgoing buffer.

This allows a remote attacker to take down the process by growing the buffer of their (single) connection until the process runs out of memory it can allocate and is killed.

The flaw was corrected in the parity-ws fork (>=0.10.0) by disconnecting a client when the buffer runs full.

hyper: Lenient `hyper` header parsing of `Content-Length` could allow request smuggling

RUSTSEC-2021-0078

hyper's HTTP header parser accepted, according to RFC 7230, illegal contents inside Content-Length headers. Due to this, upstream HTTP proxies that ignore the header may still forward them along if it chooses to ignore the error.

To be vulnerable, hyper must be used as an HTTP/1 server and using an HTTP proxy upstream that ignores the header's contents but still forwards it. Due to all the factors that must line up, an attack exploiting this vulnerability is unlikely.

hyper: Integer overflow in `hyper`'s parsing of the `Transfer-Encoding` header leads to data loss

RUSTSEC-2021-0079

When decoding chunk sizes that are too large, hyper's code would encounter an integer overflow. Depending on the situation, this could lead to data loss from an incorrect total size, or in rarer cases, a request smuggling attack.

To be vulnerable, you must be using hyper for any HTTP/1 purpose, including as a client or server, and consumers must send requests or responses that specify a chunk size greater than 18 exabytes. For a possible request smuggling attack to be possible, any upstream proxies must accept a chunk size greater than 64 bits.

regex: Regexes with large repetitions on empty sub-expressions take a very long time to parse

RUSTSEC-2022-0013

The Rust Security Response WG was notified that the regex crate did not properly limit the complexity of the regular expressions (regex) it parses. An attacker could use this security issue to perform a denial of service, by sending a specially crafted regex to a service accepting untrusted regexes. No known vulnerability is present when parsing untrusted input with trusted regexes.

This issue has been assigned CVE-2022-24713. The severity of this vulnerability is "high" when the regex crate is used to parse untrusted regexes. Other uses of the regex crate are not affected by this vulnerability.

Overview

The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API.

Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes.

Affected versions

All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5.

Mitigations

We recommend everyone accepting user-controlled regexes to upgrade immediately to the latest version of the regex crate.

Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, we do not recommend denying known problematic regexes.

Acknowledgements

We want to thank Addison Crump for responsibly disclosing this to us according to the Rust security policy, and for helping review the fix.

We also want to thank Andrew Gallant for developing the fix, and Pietro Albini for coordinating the disclosure and writing this advisory.

tokio: reject_remote_clients Configuration corruption

RUSTSEC-2023-0001

On Windows, configuring a named pipe server with pipe_mode will force ServerOptions::reject_remote_clients as false.

This drops any intended explicit configuration for the reject_remote_clients that may have been set as true previously.

The default setting of reject_remote_clients is normally true meaning the default is also overridden as false.

Workarounds

Ensure that pipe_mode is set first after initializing a ServerOptions. For example:

let mut opts = ServerOptions::new();
opts.pipe_mode(PipeMode::Message);
opts.reject_remote_clients(true);