This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate saphir

Dependencies

(28 total, 11 outdated, 2 possibly insecure)

CrateRequiredLatestStatus
 async-stream^0.30.3.5up to date
 log^0.40.4.21up to date
 hyper ⚠️^0.141.3.0out of date
 tokio ⚠️^11.37.0maybe insecure
 futures^0.30.3.30up to date
 futures-util^0.30.3.30up to date
 cookie^0.170.18.1out of date
 http^0.21.1.0out of date
 http-body^0.41.0.0out of date
 regex^1.5.51.10.4up to date
 thiserror^1.01.0.58up to date
 uuid^11.8.0up to date
 rustls^0.210.23.4out of date
 rustls-pemfile^1.02.1.2out of date
 tracing^0.10.1.40up to date
 tokio-rustls^0.240.26.0out of date
 base64^0.210.22.0out of date
 serde^1.01.0.197up to date
 serde_json^1.01.0.115up to date
 serde_urlencoded^0.70.7.1up to date
 mime^0.30.3.17up to date
 multer^2.03.0.0out of date
 mime_guess^2.02.0.4up to date
 percent-encoding^2.12.3.1up to date
 time^0.30.3.36up to date
 flate2^1.01.0.28up to date
 brotli^3.35.0.0out of date
 validator^0.160.18.1out of date

Dev dependencies

(5 total, 1 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 env_logger^0.100.11.3out of date
 serde^1.01.0.197up to date
 serde_derive^1.01.0.197up to date
 mime^0.30.3.17up to date
 tokio ⚠️^11.37.0maybe insecure

Crate saphir_macro

Dependencies

(4 total, 2 outdated)

CrateRequiredLatestStatus
 proc-macro2^1.01.0.80up to date
 quote^1.01.0.36up to date
 syn^1.02.0.59out of date
 http^0.21.1.0out of date

Crate saphir-cli

Dependencies

(12 total, 4 outdated)

CrateRequiredLatestStatus
 syn^1.02.0.59out of date
 clap^4.04.5.4up to date
 serde^1.01.0.197up to date
 serde_derive^1.01.0.197up to date
 serde_yaml^0.90.9.34+deprecatedup to date
 toml^0.70.8.12out of date
 convert_case^0.60.6.0up to date
 cargo_metadata^0.150.18.1out of date
 lazycell^1.21.3.0up to date
 http^0.21.1.0out of date
 once_cell^1.41.19.0up to date
 regex^1.5.51.10.4up to date

Security Vulnerabilities

hyper: Lenient `hyper` header parsing of `Content-Length` could allow request smuggling

RUSTSEC-2021-0078

hyper's HTTP header parser accepted, according to RFC 7230, illegal contents inside Content-Length headers. Due to this, upstream HTTP proxies that ignore the header may still forward them along if it chooses to ignore the error.

To be vulnerable, hyper must be used as an HTTP/1 server and using an HTTP proxy upstream that ignores the header's contents but still forwards it. Due to all the factors that must line up, an attack exploiting this vulnerability is unlikely.

hyper: Integer overflow in `hyper`'s parsing of the `Transfer-Encoding` header leads to data loss

RUSTSEC-2021-0079

When decoding chunk sizes that are too large, hyper's code would encounter an integer overflow. Depending on the situation, this could lead to data loss from an incorrect total size, or in rarer cases, a request smuggling attack.

To be vulnerable, you must be using hyper for any HTTP/1 purpose, including as a client or server, and consumers must send requests or responses that specify a chunk size greater than 18 exabytes. For a possible request smuggling attack to be possible, any upstream proxies must accept a chunk size greater than 64 bits.

tokio: reject_remote_clients Configuration corruption

RUSTSEC-2023-0001

On Windows, configuring a named pipe server with pipe_mode will force ServerOptions::reject_remote_clients as false.

This drops any intended explicit configuration for the reject_remote_clients that may have been set as true previously.

The default setting of reject_remote_clients is normally true meaning the default is also overridden as false.

Workarounds

Ensure that pipe_mode is set first after initializing a ServerOptions. For example:

let mut opts = ServerOptions::new();
opts.pipe_mode(PipeMode::Message);
opts.reject_remote_clients(true);