This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate cargo-compete

Dependencies

(46 total, 22 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 anyhow^1.0.541.0.82up to date
 atty^0.2.140.2.14up to date
 az^1.2.01.2.1up to date
 base64^0.13.00.22.0out of date
 camino^1.0.71.1.6up to date
 cargo_metadata^0.13.10.18.1out of date
 derivative^2.2.02.2.0up to date
 dirs-next^2.0.02.0.0up to date
 easy-ext^0.2.91.0.1out of date
 fwdansi^1.1.01.1.0up to date
 git2^0.13.250.18.3out of date
 heck^0.3.30.5.0out of date
 human-size^0.4.10.4.3up to date
 if_chain^1.0.21.0.2up to date
 ignore^0.4.180.4.22up to date
 indexmap^1.8.02.2.6out of date
 indicatif^0.15.00.17.8out of date
 itertools^0.10.30.12.1out of date
 krates^0.7.00.16.10out of date
 liquid^0.22.00.26.4out of date
 liquid-core^0.22.00.26.4out of date
 liquid-derive^0.22.00.26.4out of date
 maplit^1.0.21.0.2up to date
 once_cell^1.9.01.19.0up to date
 opener^0.4.10.7.0out of date
 percent-encoding^2.1.02.3.1up to date
 prettytable-rs^0.10.00.10.0up to date
 reqwest^0.11.90.12.4out of date
 rpassword^5.0.17.3.1out of date
 rprompt^1.0.52.1.1out of date
 serde^1.0.1361.0.198up to date
 serde_ignored^0.1.20.1.10up to date
 serde_json^1.0.791.0.116up to date
 serde_with^1.12.03.8.0out of date
 serde_yaml^0.8.230.9.34+deprecatedout of date
 shell-escape^0.1.50.1.5up to date
 snowchains_core^0.13.20.13.2up to date
 structopt^0.3.260.3.26up to date
 strum^0.20.00.26.2out of date
 tempfile^3.3.03.10.1up to date
 termcolor^1.1.21.4.1up to date
 tokio ⚠️^1.17.01.37.0maybe insecure
 toml^0.5.80.8.12out of date
 toml_edit^0.8.00.22.12out of date
 url^2.2.22.5.0up to date
 which^4.2.46.0.1out of date

Dev dependencies

(3 total, 1 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 insta^1.12.01.38.0up to date
 pretty_assertions^0.7.21.4.0out of date
 regex ⚠️^1.5.41.10.4maybe insecure

Security Vulnerabilities

regex: Regexes with large repetitions on empty sub-expressions take a very long time to parse

RUSTSEC-2022-0013

The Rust Security Response WG was notified that the regex crate did not properly limit the complexity of the regular expressions (regex) it parses. An attacker could use this security issue to perform a denial of service, by sending a specially crafted regex to a service accepting untrusted regexes. No known vulnerability is present when parsing untrusted input with trusted regexes.

This issue has been assigned CVE-2022-24713. The severity of this vulnerability is "high" when the regex crate is used to parse untrusted regexes. Other uses of the regex crate are not affected by this vulnerability.

Overview

The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API.

Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes.

Affected versions

All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5.

Mitigations

We recommend everyone accepting user-controlled regexes to upgrade immediately to the latest version of the regex crate.

Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, we do not recommend denying known problematic regexes.

Acknowledgements

We want to thank Addison Crump for responsibly disclosing this to us according to the Rust security policy, and for helping review the fix.

We also want to thank Andrew Gallant for developing the fix, and Pietro Albini for coordinating the disclosure and writing this advisory.

tokio: reject_remote_clients Configuration corruption

RUSTSEC-2023-0001

On Windows, configuring a named pipe server with pipe_mode will force ServerOptions::reject_remote_clients as false.

This drops any intended explicit configuration for the reject_remote_clients that may have been set as true previously.

The default setting of reject_remote_clients is normally true meaning the default is also overridden as false.

Workarounds

Ensure that pipe_mode is set first after initializing a ServerOptions. For example:

let mut opts = ServerOptions::new();
opts.pipe_mode(PipeMode::Message);
opts.reject_remote_clients(true);