This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate tauri

Dependencies

(27 total, 4 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 serde_json^1.01.0.115up to date
 serde^1.01.0.197up to date
 tokio ⚠️^11.37.0maybe insecure
 futures-util^0.30.3.30up to date
 uuid^11.8.0up to date
 url^22.5.0up to date
 anyhow^1.01.0.81up to date
 thiserror^1.01.0.58up to date
 getrandom^0.20.2.12up to date
 serde_repr^0.10.1.18up to date
 state^0.60.6.0up to date
 http^0.21.1.0out of date
 dirs-next^2.02.0.0up to date
 percent-encoding^2.32.3.1up to date
 reqwest^0.110.12.2out of date
 bytes^11.6.0up to date
 raw-window-handle^0.60.6.0up to date
 glob^0.30.3.1up to date
 urlpattern^0.20.2.0up to date
 mime^0.30.3.17up to date
 data-url^0.30.3.1up to date
 serialize-to-javascript=0.1.10.1.1up to date
 image^0.240.25.0out of date
 http-range^0.1.50.1.5up to date
 tracing^0.10.1.40up to date
 heck^0.40.5.0out of date
 log^0.40.4.21up to date

Dev dependencies

(8 total, 1 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 proptest^1.4.01.4.0up to date
 quickcheck^1.0.31.0.3up to date
 quickcheck_macros^1.0.01.0.0up to date
 serde^1.01.0.197up to date
 serde_json^1.01.0.115up to date
 tokio ⚠️^11.37.0maybe insecure
 cargo_toml^0.170.19.2out of date
 http-range^0.1.50.1.5up to date

Build dependencies

(1 total, 1 outdated)

CrateRequiredLatestStatus
 heck^0.40.5.0out of date

Crate tauri-runtime

Dependencies

(6 total, 1 outdated)

CrateRequiredLatestStatus
 serde^1.01.0.197up to date
 serde_json^1.01.0.115up to date
 thiserror^1.01.0.58up to date
 http^0.2.41.1.0out of date
 raw-window-handle^0.60.6.0up to date
 url^22.5.0up to date

Crate tauri-runtime-wry

Dependencies

(7 total, 2 outdated)

CrateRequiredLatestStatus
 wry^0.370.38.2out of date
 tao^0.260.26.2up to date
 raw-window-handle^0.60.6.0up to date
 http^0.21.1.0out of date
 url^22.5.0up to date
 tracing^0.10.1.40up to date
 log^0.40.4.21up to date

Crate tauri-macros

Dependencies

(4 total, 1 outdated)

CrateRequiredLatestStatus
 proc-macro2^11.0.79up to date
 quote^11.0.35up to date
 syn^22.0.55up to date
 heck^0.40.5.0out of date

Crate tauri-utils

Dependencies

(29 total, 1 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 serde^11.0.197up to date
 serde_json^11.0.115up to date
 thiserror^11.0.58up to date
 phf^0.110.11.2up to date
 brotli^33.5.0up to date
 url^22.5.0up to date
 html5ever^0.260.27.0out of date
 kuchikiki^0.80.8.2up to date
 proc-macro2^11.0.79up to date
 quote^11.0.35up to date
 schemars^0.80.8.16up to date
 serde_with^33.7.0up to date
 aes-gcm^0.100.10.3up to date
 getrandom^0.20.2.12up to date
 serialize-to-javascript=0.1.10.1.1up to date
 ctor^0.20.2.7up to date
 json5^0.40.4.1up to date
 toml^0.80.8.12up to date
 json-patch^1.21.2.0up to date
 glob^0.30.3.1up to date
 urlpattern^0.20.2.0up to date
 regex ⚠️^11.10.4maybe insecure
 walkdir^22.5.0up to date
 memchr^22.7.2up to date
 semver^11.0.22up to date
 infer^0.150.15.0up to date
 dunce^11.0.4up to date
 log^0.4.210.4.21up to date
 cargo_metadata^0.180.18.1up to date

Crate tauri-build

Dependencies

(14 total, 2 outdated)

CrateRequiredLatestStatus
 anyhow^11.0.81up to date
 quote^11.0.35up to date
 cargo_toml^0.170.19.2out of date
 serde^11.0.197up to date
 serde_json^11.0.115up to date
 heck^0.40.5.0out of date
 json-patch^1.21.2.0up to date
 walkdir^22.5.0up to date
 tauri-winres^0.10.1.1up to date
 semver^11.0.22up to date
 dirs-next^22.0.0up to date
 glob^0.30.3.1up to date
 toml^0.80.8.12up to date
 schemars^0.80.8.16up to date

Crate tauri-codegen

Dependencies

(17 total, 1 possibly insecure)

CrateRequiredLatestStatus
 sha2^0.100.10.8up to date
 base64^0.220.22.0up to date
 proc-macro2^11.0.79up to date
 quote^11.0.35up to date
 syn^22.0.55up to date
 serde^11.0.197up to date
 serde_json^11.0.115up to date
 thiserror^11.0.58up to date
 walkdir^22.5.0up to date
 brotli^33.5.0up to date
 regex ⚠️^11.10.4maybe insecure
 uuid^11.8.0up to date
 semver^11.0.22up to date
 ico^0.30.3.0up to date
 png^0.170.17.13up to date
 json-patch^1.21.2.0up to date
 url^22.5.0up to date

Crate tauri-config-schema

Build dependencies

(4 total, all up-to-date)

CrateRequiredLatestStatus
 schemars^0.80.8.16up to date
 serde^1.01.0.197up to date
 serde_json^1.01.0.115up to date
 url^2.32.5.0up to date

Crate tauri-plugin

Dependencies

(7 total, all up-to-date)

CrateRequiredLatestStatus
 anyhow^11.0.81up to date
 serde^11.0.197up to date
 serde_json^11.0.115up to date
 glob^0.30.3.1up to date
 toml^0.80.8.12up to date
 schemars^0.80.8.16up to date
 walkdir^22.5.0up to date

Crate restart

Dev dependencies

(1 total, all up-to-date)

CrateRequiredLatestStatus
 tempfile^33.10.1up to date

Crate acl-tests

Dev dependencies

(2 total, all up-to-date)

CrateRequiredLatestStatus
 serde_json^11.0.115up to date
 insta^11.38.0up to date

Security Vulnerabilities

regex: Regexes with large repetitions on empty sub-expressions take a very long time to parse

RUSTSEC-2022-0013

The Rust Security Response WG was notified that the regex crate did not properly limit the complexity of the regular expressions (regex) it parses. An attacker could use this security issue to perform a denial of service, by sending a specially crafted regex to a service accepting untrusted regexes. No known vulnerability is present when parsing untrusted input with trusted regexes.

This issue has been assigned CVE-2022-24713. The severity of this vulnerability is "high" when the regex crate is used to parse untrusted regexes. Other uses of the regex crate are not affected by this vulnerability.

Overview

The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API.

Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes.

Affected versions

All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5.

Mitigations

We recommend everyone accepting user-controlled regexes to upgrade immediately to the latest version of the regex crate.

Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, we do not recommend denying known problematic regexes.

Acknowledgements

We want to thank Addison Crump for responsibly disclosing this to us according to the Rust security policy, and for helping review the fix.

We also want to thank Andrew Gallant for developing the fix, and Pietro Albini for coordinating the disclosure and writing this advisory.

tokio: reject_remote_clients Configuration corruption

RUSTSEC-2023-0001

On Windows, configuring a named pipe server with pipe_mode will force ServerOptions::reject_remote_clients as false.

This drops any intended explicit configuration for the reject_remote_clients that may have been set as true previously.

The default setting of reject_remote_clients is normally true meaning the default is also overridden as false.

Workarounds

Ensure that pipe_mode is set first after initializing a ServerOptions. For example:

let mut opts = ServerOptions::new();
opts.pipe_mode(PipeMode::Message);
opts.reject_remote_clients(true);