This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate rustodon

Dependencies

(29 total, 11 outdated, 4 possibly insecure)

CrateRequiredLatestStatus
 dotenv^0.140.15.0out of date
 maplit^1.01.0.2up to date
 failure^0.1.60.1.8up to date
 failure_derive^0.1.50.1.8up to date
 lazy_static^1.41.4.0up to date
 itertools^0.8.00.12.1out of date
 structopt^0.2.160.3.26out of date
 regex ⚠️^1.3.31.10.4maybe insecure
 slog^2.52.7.0up to date
 slog-term^2.42.9.1up to date
 slog-async^2.32.8.0up to date
 slog-scope^4.14.4.0up to date
 rocket-slog^0.40.4.0up to date
 rocket^0.40.5.0out of date
 serde^1.01.0.198up to date
 serde_derive^1.01.0.198up to date
 serde_json^1.01.0.116up to date
 validator^0.90.18.1out of date
 validator_derive^0.90.18.1out of date
 askama^0.8.00.12.1out of date
 ammonia^3.0.04.0.0out of date
 diesel ⚠️^1.4.32.1.6out of date
 flaken^0.2.20.2.2up to date
 chrono ⚠️^0.40.4.38maybe insecure
 chrono-humanize^0.0.110.2.3out of date
 openssl ⚠️^0.10.250.10.64maybe insecure
 pwhash^0.31.0.0out of date
 base32^0.40.4.0up to date
 rocket_contrib^0.40.4.11up to date

Crate resopt

No external dependencies! 🙌

Crate posticle

Dependencies

(4 total, 1 outdated)

CrateRequiredLatestStatus
 ammonia^3.04.0.0out of date
 maplit^1.01.0.2up to date
 pest^2.12.7.9up to date
 pest_derive^2.12.7.9up to date

Dev dependencies

(2 total, 1 outdated)

CrateRequiredLatestStatus
 yaml-rust^0.4.30.4.5up to date
 pretty_assertions^0.6.11.4.0out of date

Security Vulnerabilities

chrono: Potential segfault in `localtime_r` invocations

RUSTSEC-2020-0159

Impact

Unix-like operating systems may segfault due to dereferencing a dangling pointer in specific circumstances. This requires an environment variable to be set in a different thread than the affected functions. This may occur without the user's knowledge, notably in a third-party library.

Workarounds

No workarounds are known.

References

diesel: Fix a use-after-free bug in diesels Sqlite backend

RUSTSEC-2021-0037

We've misused sqlite3_column_name. The SQLite documentation states that the following:

The returned string pointer is valid until either the prepared statement is destroyed by sqlite3_finalize() or until the statement is automatically reprepared by the first call to sqlite3_step() for a particular run or until the next call to sqlite3_column_name() or sqlite3_column_name16() on the same column.

As part of our query_by_name infrastructure we've first received all field names for the prepared statement and stored them as string slices for later use. After that we called sqlite3_step() for the first time, which invalids the pointer and therefore the stored string slice.

regex: Regexes with large repetitions on empty sub-expressions take a very long time to parse

RUSTSEC-2022-0013

The Rust Security Response WG was notified that the regex crate did not properly limit the complexity of the regular expressions (regex) it parses. An attacker could use this security issue to perform a denial of service, by sending a specially crafted regex to a service accepting untrusted regexes. No known vulnerability is present when parsing untrusted input with trusted regexes.

This issue has been assigned CVE-2022-24713. The severity of this vulnerability is "high" when the regex crate is used to parse untrusted regexes. Other uses of the regex crate are not affected by this vulnerability.

Overview

The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API.

Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes.

Affected versions

All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5.

Mitigations

We recommend everyone accepting user-controlled regexes to upgrade immediately to the latest version of the regex crate.

Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, we do not recommend denying known problematic regexes.

Acknowledgements

We want to thank Addison Crump for responsibly disclosing this to us according to the Rust security policy, and for helping review the fix.

We also want to thank Andrew Gallant for developing the fix, and Pietro Albini for coordinating the disclosure and writing this advisory.

openssl: `openssl` `X509VerifyParamRef::set_host` buffer over-read

RUSTSEC-2023-0044

When this function was passed an empty string, openssl would attempt to call strlen on it, reading arbitrary memory until it reached a NUL byte.