This project contains known security vulnerabilities. Find detailed information at the bottom.

Crate librespot

Dependencies

(12 total, 1 possibly insecure)

CrateRequiredLatestStatus
 data-encoding^2.52.6.0up to date
 env_logger^0.11.20.11.3up to date
 futures-util^0.30.3.30up to date
 getopts^0.20.2.21up to date
 log^0.40.4.21up to date
 rpassword^7.07.3.1up to date
 sha1^0.100.10.6up to date
 sysinfo^0.30.50.30.11up to date
 thiserror^1.01.0.59up to date
 tokio ⚠️^11.37.0maybe insecure
 url^2.22.5.0up to date
 webpki^0.22.40.22.4up to date

Crate librespot-audio

Dependencies

(12 total, 1 outdated, 2 possibly insecure)

CrateRequiredLatestStatus
 aes^0.80.8.4up to date
 byteorder^1.41.5.0up to date
 bytes^11.6.0up to date
 ctr^0.90.9.2up to date
 futures-core^0.30.3.30up to date
 futures-util^0.30.3.30up to date
 hyper ⚠️^0.141.3.1out of date
 log^0.40.4.21up to date
 parking_lot^0.120.12.2up to date
 tempfile^33.10.1up to date
 thiserror^1.01.0.59up to date
 tokio ⚠️^11.37.0maybe insecure

Crate librespot-connect

Dependencies

(10 total, 1 possibly insecure)

CrateRequiredLatestStatus
 form_urlencoded^1.01.2.1up to date
 futures-util^0.30.3.30up to date
 log^0.40.4.21up to date
 protobuf^33.4.0up to date
 rand^0.80.8.5up to date
 serde^1.01.0.200up to date
 serde_json^1.01.0.116up to date
 thiserror^1.01.0.59up to date
 tokio ⚠️^11.37.0maybe insecure
 tokio-stream^0.10.1.15up to date

Crate librespot-core

Dependencies

(43 total, 5 outdated, 1 insecure, 2 possibly insecure)

CrateRequiredLatestStatus
 aes^0.80.8.4up to date
 base64^0.210.22.1out of date
 byteorder^1.41.5.0up to date
 bytes^11.6.0up to date
 dns-sd^0.10.1.3up to date
 form_urlencoded^1.01.2.1up to date
 futures-core^0.30.3.30up to date
 futures-util^0.30.3.30up to date
 governor^0.60.6.3up to date
 hmac^0.120.12.1up to date
 httparse^1.71.8.0up to date
 http^0.21.1.0out of date
 hyper ⚠️^0.141.3.1out of date
 hyper-proxy^0.90.9.1up to date
 hyper-rustls^0.240.27.1out of date
 log^0.40.4.21up to date
 nonzero_ext^0.30.3.0up to date
 num-bigint^0.40.4.4up to date
 num-derive^0.40.4.2up to date
 num-integer^0.10.1.46up to date
 num-traits^0.20.2.18up to date
 once_cell^11.19.0up to date
 parking_lot^0.120.12.2up to date
 pbkdf2^0.120.12.2up to date
 priority-queue^1.22.0.2out of date
 protobuf^33.4.0up to date
 quick-xml^0.310.31.0up to date
 rand^0.80.8.5up to date
 rsa ⚠️^0.9.20.9.6insecure
 serde^1.01.0.200up to date
 serde_json^1.01.0.116up to date
 sha1^0.100.10.6up to date
 shannon^0.20.2.0up to date
 sysinfo^0.30.50.30.11up to date
 thiserror^1.01.0.59up to date
 time^0.30.3.36up to date
 tokio ⚠️^11.37.0maybe insecure
 tokio-stream^0.10.1.15up to date
 tokio-tungstenite*0.21.0up to date
 tokio-util^0.70.7.10up to date
 url^22.5.0up to date
 uuid^11.8.0up to date
 data-encoding^2.52.6.0up to date

Dev dependencies

(2 total, 1 possibly insecure)

CrateRequiredLatestStatus
 env_logger^0.11.20.11.3up to date
 tokio ⚠️^11.37.0maybe insecure

Build dependencies

(2 total, all up-to-date)

CrateRequiredLatestStatus
 rand^0.80.8.5up to date
 vergen^88.3.1up to date

Crate librespot-discovery

Dependencies

(17 total, 2 outdated, 2 possibly insecure)

CrateRequiredLatestStatus
 aes^0.80.8.4up to date
 base64^0.210.22.1out of date
 cfg-if^1.01.0.0up to date
 ctr^0.90.9.2up to date
 dns-sd^0.1.30.1.3up to date
 form_urlencoded^1.01.2.1up to date
 futures-core^0.30.3.30up to date
 futures-util^0.30.3.30up to date
 hmac^0.120.12.1up to date
 hyper ⚠️^0.141.3.1out of date
 libmdns^0.80.8.0up to date
 log^0.40.4.21up to date
 rand^0.80.8.5up to date
 serde_json^1.01.0.116up to date
 sha1^0.100.10.6up to date
 thiserror^1.01.0.59up to date
 tokio ⚠️^11.37.0maybe insecure

Dev dependencies

(3 total, 1 possibly insecure)

CrateRequiredLatestStatus
 futures^0.30.3.30up to date
 hex^0.40.4.3up to date
 tokio ⚠️^11.37.0maybe insecure

Crate librespot-metadata

Dependencies

(9 total, all up-to-date)

CrateRequiredLatestStatus
 async-trait^0.10.1.80up to date
 byteorder^11.5.0up to date
 bytes^11.6.0up to date
 log^0.40.4.21up to date
 protobuf^33.4.0up to date
 thiserror^11.0.59up to date
 uuid^11.8.0up to date
 serde^1.01.0.200up to date
 serde_json^1.01.0.116up to date

Crate librespot-playback

Dependencies

(24 total, 2 possibly insecure)

CrateRequiredLatestStatus
 byteorder^11.5.0up to date
 futures-util^0.30.3.30up to date
 log^0.40.4.21up to date
 parking_lot^0.120.12.2up to date
 shell-words^1.11.1.0up to date
 thiserror^11.0.59up to date
 tokio ⚠️^11.37.0maybe insecure
 zerocopy^0.7.320.7.32up to date
 alsa^0.9.00.9.0up to date
 portaudio-rs ⚠️^0.30.3.2maybe insecure
 libpulse-binding^22.28.1up to date
 libpulse-simple-binding^22.28.1up to date
 jack^0.110.11.4up to date
 sdl2^0.360.36.0up to date
 gstreamer^0.22.10.22.4up to date
 gstreamer-app^0.22.00.22.0up to date
 gstreamer-audio^0.22.00.22.4up to date
 glib^0.19.20.19.5up to date
 rodio^0.17.10.17.3up to date
 cpal^0.15.10.15.3up to date
 symphonia^0.50.5.4up to date
 ogg^0.90.9.1up to date
 rand^0.80.8.5up to date
 rand_distr^0.40.4.3up to date

Crate librespot-protocol

Dependencies

(1 total, all up-to-date)

CrateRequiredLatestStatus
 protobuf^33.4.0up to date

Build dependencies

(1 total, all up-to-date)

CrateRequiredLatestStatus
 protobuf-codegen^33.4.0up to date

Security Vulnerabilities

portaudio-rs: Stream callback function is not unwind safe

RUSTSEC-2019-0022

Affected versions of this crate is not panic safe within callback functions stream_callback and stream_finished_callback.

The call to user-provided closure might panic before a mem::forget call, which then causes a use after free that grants attacker to control the callback function pointer.

This allows an attacker to construct an arbitrary code execution .

The flaw was reported by Phosphorus15.

hyper: Lenient `hyper` header parsing of `Content-Length` could allow request smuggling

RUSTSEC-2021-0078

hyper's HTTP header parser accepted, according to RFC 7230, illegal contents inside Content-Length headers. Due to this, upstream HTTP proxies that ignore the header may still forward them along if it chooses to ignore the error.

To be vulnerable, hyper must be used as an HTTP/1 server and using an HTTP proxy upstream that ignores the header's contents but still forwards it. Due to all the factors that must line up, an attack exploiting this vulnerability is unlikely.

hyper: Integer overflow in `hyper`'s parsing of the `Transfer-Encoding` header leads to data loss

RUSTSEC-2021-0079

When decoding chunk sizes that are too large, hyper's code would encounter an integer overflow. Depending on the situation, this could lead to data loss from an incorrect total size, or in rarer cases, a request smuggling attack.

To be vulnerable, you must be using hyper for any HTTP/1 purpose, including as a client or server, and consumers must send requests or responses that specify a chunk size greater than 18 exabytes. For a possible request smuggling attack to be possible, any upstream proxies must accept a chunk size greater than 64 bits.

tokio: reject_remote_clients Configuration corruption

RUSTSEC-2023-0001

On Windows, configuring a named pipe server with pipe_mode will force ServerOptions::reject_remote_clients as false.

This drops any intended explicit configuration for the reject_remote_clients that may have been set as true previously.

The default setting of reject_remote_clients is normally true meaning the default is also overridden as false.

Workarounds

Ensure that pipe_mode is set first after initializing a ServerOptions. For example:

let mut opts = ServerOptions::new();
opts.pipe_mode(PipeMode::Message);
opts.reject_remote_clients(true);

rsa: Marvin Attack: potential key recovery through timing sidechannels

RUSTSEC-2023-0071

Impact

Due to a non-constant-time implementation, information about the private key is leaked through timing information which is observable over the network. An attacker may be able to use that information to recover the key.

Patches

No patch is yet available, however work is underway to migrate to a fully constant-time implementation.

Workarounds

The only currently available workaround is to avoid using the rsa crate in settings where attackers are able to observe timing information, e.g. local use on a non-compromised computer is fine.

References

This vulnerability was discovered as part of the "Marvin Attack", which revealed several implementations of RSA including OpenSSL had not properly mitigated timing sidechannel attacks.