This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate webserver

Dependencies

(50 total, 21 outdated, 4 possibly insecure)

CrateRequiredLatestStatus
 serde^11.0.198up to date
 serde_derive^11.0.198up to date
 serde_json^11.0.116up to date
 git2^0.130.18.3out of date
 anyhow^11.0.82up to date
 libflate^12.0.0out of date
 xz2^0.10.1.7up to date
 sodiumoxide^0.20.2.7up to date
 dotenv^0.150.15.0up to date
 lazy_static^11.4.0up to date
 if_chain^11.0.2up to date
 unicode-segmentation^11.11.0up to date
 toml^0.50.8.12out of date
 ipnetwork^0.180.20.0out of date
 r2d2^0.80.8.10up to date
 r2d2_redis^0.140.14.0up to date
 sidekiq^0.90.12.0out of date
 unicode_categories^0.10.1.1up to date
 tera^0.111.19.1out of date
 ammonia^34.0.0out of date
 html5ever^0.250.27.0out of date
 markup5ever_rcdom^0.10.3.0out of date
 url^22.5.0up to date
 unicase^22.7.0up to date
 one-time^0.10.1.0up to date
 mime^0.30.3.17up to date
 hmac^0.110.12.1out of date
 sha-1^0.90.10.1out of date
 md-5^0.90.10.6out of date
 rand^0.80.8.5up to date
 sha2^0.90.10.8out of date
 csv^11.3.0up to date
 unic-langid^0.90.9.4up to date
 fluent-bundle^0.150.15.2up to date
 fluent-syntax^0.110.11.0up to date
 intl-memoizer^0.50.5.1up to date
 data-encoding^22.5.0up to date
 image^0.230.25.1out of date
 libwebp-sys ⚠️^0.40.9.5out of date
 regex ⚠️^11.10.4maybe insecure
 serde_regex^11.1.0up to date
 rocket^0.40.5.0out of date
 rocket_contrib^0.40.4.11up to date
 uuid^0.81.8.0out of date
 diesel ⚠️^12.1.6out of date
 chrono ⚠️^0.40.4.38maybe insecure
 comrak^0.120.22.0out of date
 multipart^0.180.18.0up to date
 parking_lot^0.110.12.1out of date
 reqwest^0.110.12.4out of date

Build dependencies

(6 total, 2 outdated)

CrateRequiredLatestStatus
 git2^0.130.18.3out of date
 serde^11.0.198up to date
 serde_derive^11.0.198up to date
 serde_json^11.0.116up to date
 toml^0.50.8.12out of date
 tera^11.19.1up to date

Crate worker_delete_directory

No external dependencies! 🙌

Crate worker_email

Dependencies

(3 total, 1 outdated)

CrateRequiredLatestStatus
 serde^11.0.198up to date
 serde_derive^11.0.198up to date
 toml^0.50.8.12out of date

Crate worker_expire_paste

Dependencies

(5 total, 2 outdated, 2 possibly insecure)

CrateRequiredLatestStatus
 anyhow^11.0.82up to date
 chrono ⚠️^0.40.4.38maybe insecure
 dotenv^0.150.15.0up to date
 uuid^0.81.8.0out of date
 diesel ⚠️^12.1.6out of date

Security Vulnerabilities

chrono: Potential segfault in `localtime_r` invocations

RUSTSEC-2020-0159

Impact

Unix-like operating systems may segfault due to dereferencing a dangling pointer in specific circumstances. This requires an environment variable to be set in a different thread than the affected functions. This may occur without the user's knowledge, notably in a third-party library.

Workarounds

No workarounds are known.

References

diesel: Fix a use-after-free bug in diesels Sqlite backend

RUSTSEC-2021-0037

We've misused sqlite3_column_name. The SQLite documentation states that the following:

The returned string pointer is valid until either the prepared statement is destroyed by sqlite3_finalize() or until the statement is automatically reprepared by the first call to sqlite3_step() for a particular run or until the next call to sqlite3_column_name() or sqlite3_column_name16() on the same column.

As part of our query_by_name infrastructure we've first received all field names for the prepared statement and stored them as string slices for later use. After that we called sqlite3_step() for the first time, which invalids the pointer and therefore the stored string slice.

regex: Regexes with large repetitions on empty sub-expressions take a very long time to parse

RUSTSEC-2022-0013

The Rust Security Response WG was notified that the regex crate did not properly limit the complexity of the regular expressions (regex) it parses. An attacker could use this security issue to perform a denial of service, by sending a specially crafted regex to a service accepting untrusted regexes. No known vulnerability is present when parsing untrusted input with trusted regexes.

This issue has been assigned CVE-2022-24713. The severity of this vulnerability is "high" when the regex crate is used to parse untrusted regexes. Other uses of the regex crate are not affected by this vulnerability.

Overview

The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API.

Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes.

Affected versions

All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5.

Mitigations

We recommend everyone accepting user-controlled regexes to upgrade immediately to the latest version of the regex crate.

Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, we do not recommend denying known problematic regexes.

Acknowledgements

We want to thank Addison Crump for responsibly disclosing this to us according to the Rust security policy, and for helping review the fix.

We also want to thank Andrew Gallant for developing the fix, and Pietro Albini for coordinating the disclosure and writing this advisory.

libwebp-sys: libwebp: OOB write in BuildHuffmanTable

RUSTSEC-2023-0061

Google and Mozilla have released security advisories for RCE due to heap overflow in libwebp. Google warns the vulnerability has been exploited in the wild.

libwebp needs to be updated to 1.3.2 to include a patch for "OOB write in BuildHuffmanTable".