This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate volta

Dependencies

(11 total, 1 outdated)

CrateRequiredLatestStatus
 serde^1.01.0.199up to date
 serde_json^1.0.1151.0.116up to date
 once_cell^1.19.01.19.0up to date
 log^0.40.4.21up to date
 node-semver^22.1.0up to date
 clap^4.5.44.5.4up to date
 clap_complete^4.5.24.5.2up to date
 mockito^0.31.11.4.0out of date
 textwrap^0.16.10.16.1up to date
 which^6.0.16.0.1up to date
 dirs^5.0.15.0.1up to date

Dev dependencies

(5 total, all up-to-date)

CrateRequiredLatestStatus
 hamcrest2^0.3.00.3.0up to date
 envoy^0.1.30.1.3up to date
 ci_info^0.14.140.14.14up to date
 headers^0.40.4.0up to date
 cfg-if^1.01.0.0up to date

Crate volta-core

Dependencies

(30 total, 1 outdated)

CrateRequiredLatestStatus
 terminal_size^0.3.00.3.0up to date
 indicatif^0.17.80.17.8up to date
 console>=0.11.3, <1.0.00.15.8up to date
 readext^0.1.00.1.0up to date
 serde_json^1.0.1151.0.116up to date
 serde^1.0.1971.0.199up to date
 node-semver^22.1.0up to date
 cmdline_words_parser^0.2.10.2.1up to date
 cfg-if^1.01.0.0up to date
 tempfile^3.10.13.10.1up to date
 os_info^3.8.23.8.2up to date
 detect-indent^0.10.1.0up to date
 envoy^0.1.30.1.3up to date
 mockito^0.31.11.4.0out of date
 regex^1.7.31.10.4up to date
 dirs^5.0.15.0.1up to date
 chrono^0.4.380.4.38up to date
 textwrap^0.16.10.16.1up to date
 log^0.40.4.21up to date
 ctrlc^3.4.43.4.4up to date
 walkdir^2.5.02.5.0up to date
 once_cell^1.19.01.19.0up to date
 dunce^1.0.41.0.4up to date
 ci_info^0.14.140.14.14up to date
 headers^0.40.4.0up to date
 attohttpc^0.280.28.0up to date
 chain-map^0.1.00.1.0up to date
 indexmap^2.2.62.2.6up to date
 retry^22.0.0up to date
 fs2^0.4.30.4.3up to date

Crate volta-migrate

Dependencies

(6 total, all up-to-date)

CrateRequiredLatestStatus
 log^0.40.4.21up to date
 tempfile^3.10.13.10.1up to date
 node-semver^22.1.0up to date
 serde_json^1.0.1151.0.116up to date
 serde^1.0.1971.0.199up to date
 walkdir^2.5.02.5.0up to date

Crate test-support

Dependencies

(3 total, all up-to-date)

CrateRequiredLatestStatus
 hamcrest2^0.3.00.3.0up to date
 serde_json^1.0.1151.0.116up to date
 thiserror^1.0.581.0.59up to date

Crate archive

Dependencies

(9 total, 1 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 flate2^1.01.0.30up to date
 tar ⚠️^0.4.130.4.40maybe insecure
 zip^0.51.1.2out of date
 tee^0.1.00.1.0up to date
 verbatim^0.10.1.1up to date
 cfg-if^1.01.0.0up to date
 headers^0.40.4.0up to date
 thiserror^1.0.161.0.59up to date
 attohttpc^0.280.28.0up to date

Crate fs-utils

No external dependencies! 🙌

Crate validate-npm-package-name

Dependencies

(3 total, 1 possibly insecure)

CrateRequiredLatestStatus
 once_cell^1.19.01.19.0up to date
 percent-encoding^2.1.02.3.1up to date
 regex ⚠️^1.1.61.10.4maybe insecure

Crate volta-layout

No external dependencies! 🙌

Crate progress-read

No external dependencies! 🙌

Crate volta-layout-macro

Dependencies

(3 total, 1 outdated)

CrateRequiredLatestStatus
 syn^1.0.52.0.60out of date
 quote^1.0.21.0.36up to date
 proc-macro2^1.0.21.0.81up to date

Security Vulnerabilities

tar: Links in archive can create arbitrary directories

RUSTSEC-2021-0080

When unpacking a tarball that contains a symlink the tar crate may create directories outside of the directory it's supposed to unpack into.

The function errors when it's trying to create a file, but the folders are already created at this point.

use std::{io, io::Result};
use tar::{Archive, Builder, EntryType, Header};

fn main() -> Result<()> {
    let mut buf = Vec::new();

    {
        let mut builder = Builder::new(&mut buf);

        // symlink: parent -> ..
        let mut header = Header::new_gnu();
        header.set_path("symlink")?;
        header.set_link_name("..")?;
        header.set_entry_type(EntryType::Symlink);
        header.set_size(0);
        header.set_cksum();
        builder.append(&header, io::empty())?;

        // file: symlink/exploit/foo/bar
        let mut header = Header::new_gnu();
        header.set_path("symlink/exploit/foo/bar")?;
        header.set_size(0);
        header.set_cksum();
        builder.append(&header, io::empty())?;

        builder.finish()?;
    };

    Archive::new(&*buf).unpack("demo")
}

This has been fixed in https://github.com/alexcrichton/tar-rs/pull/259 and is published as tar 0.4.36. Thanks to Martin Michaelis (@mgjm) for discovering and reporting this, and Nikhil Benesch (@benesch) for the fix!

regex: Regexes with large repetitions on empty sub-expressions take a very long time to parse

RUSTSEC-2022-0013

The Rust Security Response WG was notified that the regex crate did not properly limit the complexity of the regular expressions (regex) it parses. An attacker could use this security issue to perform a denial of service, by sending a specially crafted regex to a service accepting untrusted regexes. No known vulnerability is present when parsing untrusted input with trusted regexes.

This issue has been assigned CVE-2022-24713. The severity of this vulnerability is "high" when the regex crate is used to parse untrusted regexes. Other uses of the regex crate are not affected by this vulnerability.

Overview

The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API.

Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes.

Affected versions

All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5.

Mitigations

We recommend everyone accepting user-controlled regexes to upgrade immediately to the latest version of the regex crate.

Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, we do not recommend denying known problematic regexes.

Acknowledgements

We want to thank Addison Crump for responsibly disclosing this to us according to the Rust security policy, and for helping review the fix.

We also want to thank Andrew Gallant for developing the fix, and Pietro Albini for coordinating the disclosure and writing this advisory.