This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate potboiler

Dependencies

(18 total, 8 outdated)

CrateRequiredLatestStatus
 hybrid-clocks^0.3.40.5.3out of date
 uuid^0.51.8.0out of date
 log^0.40.4.21up to date
 log4rs^11.3.0up to date
 actix-web^0.7.154.5.1out of date
 serde^1.01.0.197up to date
 serde_derive^1.01.0.197up to date
 serde_json^1.01.0.115up to date
 url*2.5.0up to date
 reqwest^0.110.12.2out of date
 postgres^0.150.19.7out of date
 schemamama^0.30.3.0up to date
 schemamama_postgres^0.20.3.0out of date
 r2d2^0.80.8.10up to date
 r2d2_postgres^0.140.18.1out of date
 trust-dns-resolver^0.210.23.2out of date
 thiserror^11.0.58up to date
 anyhow^11.0.81up to date

Dev dependencies

(5 total, 1 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 regex ⚠️^1.01.10.4maybe insecure
 pretty_assertions^0.51.4.0out of date
 serial_test*3.0.0up to date
 serial_test_derive*3.0.0up to date
 env_logger*0.11.3up to date

Crate kv

Dependencies

(13 total, 3 outdated)

CrateRequiredLatestStatus
 actix-web^0.7.154.5.1out of date
 serde^1.01.0.197up to date
 serde_derive^1.01.0.197up to date
 serde_json^1.01.0.115up to date
 hybrid-clocks^0.3.40.5.3out of date
 thiserror^11.0.58up to date
 anyhow^11.0.81up to date
 r2d2^0.80.8.10up to date
 url*2.5.0up to date
 log^0.40.4.21up to date
 log4rs^11.3.0up to date
 reqwest^0.110.12.2out of date
 lazy_static^11.4.0up to date

Dev dependencies

(7 total, 5 outdated)

CrateRequiredLatestStatus
 mockito^0.141.4.0out of date
 actix^0.70.13.3out of date
 pretty_assertions^0.51.4.0out of date
 serial_test*3.0.0up to date
 serial_test_derive*3.0.0up to date
 env_logger^0.60.11.3out of date
 uuid^0.51.8.0out of date

Crate potboiler_common

Dependencies

(17 total, 7 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 actix-web^0.7.154.5.1out of date
 actix-net^0.20.2.6up to date
 actix^0.70.13.3out of date
 futures^0.10.3.30out of date
 uuid^0.51.8.0out of date
 postgres^0.150.19.7out of date
 postgres-shared^0.40.4.2up to date
 r2d2^0.80.8.10up to date
 r2d2_postgres^0.140.18.1out of date
 serde^1.01.0.197up to date
 serde_derive^1.01.0.197up to date
 serde_json^1.01.0.115up to date
 log^0.40.4.21up to date
 hybrid-clocks^0.3.40.5.3out of date
 regex ⚠️*1.10.4maybe insecure
 thiserror^11.0.58up to date
 anyhow^11.0.81up to date

Crate pigtail

Dependencies

(14 total, 5 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 actix-web^0.7.154.5.1out of date
 serde^1.01.0.197up to date
 serde_json^1.01.0.115up to date
 serde_derive^1.01.0.197up to date
 hybrid-clocks^0.3.40.5.3out of date
 uuid^0.51.8.0out of date
 url*2.5.0up to date
 reqwest^0.110.12.2out of date
 log^0.40.4.21up to date
 log4rs^11.3.0up to date
 lazy_static^11.4.0up to date
 time ⚠️^0.10.3.34out of date
 thiserror^11.0.58up to date
 anyhow^11.0.81up to date

Dev dependencies

(4 total, 1 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 serial_test*3.0.0up to date
 serial_test_derive*3.0.0up to date
 env_logger^0.60.11.3out of date
 regex ⚠️^1.01.10.4maybe insecure

Security Vulnerabilities

time: Potential segfault in the time crate

RUSTSEC-2020-0071

Impact

Unix-like operating systems may segfault due to dereferencing a dangling pointer in specific circumstances. This requires an environment variable to be set in a different thread than the affected functions. This may occur without the user's knowledge, notably in a third-party library.

The affected functions from time 0.2.7 through 0.2.22 are:

  • time::UtcOffset::local_offset_at
  • time::UtcOffset::try_local_offset_at
  • time::UtcOffset::current_local_offset
  • time::UtcOffset::try_current_local_offset
  • time::OffsetDateTime::now_local
  • time::OffsetDateTime::try_now_local

The affected functions in time 0.1 (all versions) are:

  • at
  • at_utc
  • now

Non-Unix targets (including Windows and wasm) are unaffected.

Patches

Pending a proper fix, the internal method that determines the local offset has been modified to always return None on the affected operating systems. This has the effect of returning an Err on the try_* methods and UTC on the non-try_* methods.

Users and library authors with time in their dependency tree should perform cargo update, which will pull in the updated, unaffected code.

Users of time 0.1 do not have a patch and should upgrade to an unaffected version: time 0.2.23 or greater or the 0.3 series.

Workarounds

A possible workaround for crates affected through the transitive dependency in chrono, is to avoid using the default oldtime feature dependency of the chrono crate by disabling its default-features and manually specifying the required features instead.

Examples:

Cargo.toml:

chrono = { version = "0.4", default-features = false, features = ["serde"] }
chrono = { version = "0.4.22", default-features = false, features = ["clock"] }

Commandline:

cargo add chrono --no-default-features -F clock

Sources:

regex: Regexes with large repetitions on empty sub-expressions take a very long time to parse

RUSTSEC-2022-0013

The Rust Security Response WG was notified that the regex crate did not properly limit the complexity of the regular expressions (regex) it parses. An attacker could use this security issue to perform a denial of service, by sending a specially crafted regex to a service accepting untrusted regexes. No known vulnerability is present when parsing untrusted input with trusted regexes.

This issue has been assigned CVE-2022-24713. The severity of this vulnerability is "high" when the regex crate is used to parse untrusted regexes. Other uses of the regex crate are not affected by this vulnerability.

Overview

The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API.

Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes.

Affected versions

All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5.

Mitigations

We recommend everyone accepting user-controlled regexes to upgrade immediately to the latest version of the regex crate.

Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, we do not recommend denying known problematic regexes.

Acknowledgements

We want to thank Addison Crump for responsibly disclosing this to us according to the Rust security policy, and for helping review the fix.

We also want to thank Andrew Gallant for developing the fix, and Pietro Albini for coordinating the disclosure and writing this advisory.