This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate clognplot

Dependencies

(1 total, all up-to-date)

CrateRequiredLatestStatus
 libc*0.2.153up to date

Crate lognplot

Dependencies

(10 total, 4 outdated, 2 possibly insecure)

CrateRequiredLatestStatus
 chrono ⚠️^0.4.100.4.38maybe insecure
 futures^0.30.3.30up to date
 log^0.40.4.21up to date
 simple_logger^1.34.3.3out of date
 serde^1.01.0.198up to date
 superslice^11.0.0up to date
 ciborium^0.2.00.2.2up to date
 cairo-rs^0.150.19.4out of date
 tokio ⚠️^0.21.37.0out of date
 tokio-util^0.30.7.10out of date

Crate lognplotgtk

Dependencies

(16 total, 9 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 clap^2.33.04.5.4out of date
 cairo-rs^0.150.19.4out of date
 futures^0.30.3.30up to date
 glib^0.150.19.4out of date
 gio^0.150.19.4out of date
 gtk^0.150.18.1out of date
 gdk^0.150.18.0out of date
 nalgebra ⚠️^0.210.32.5out of date
 gdk-pixbuf^0.150.19.2out of date
 hdf5^0.80.8.1up to date
 log^0.40.4.21up to date
 ndarray^0.150.15.6up to date
 serde^1.01.0.198up to date
 serde_json^1.01.0.116up to date
 simple_logger^24.3.3out of date
 url^22.5.0up to date

Crate logshipper

Dependencies

(1 total, 1 possibly insecure)

CrateRequiredLatestStatus
 regex ⚠️^11.10.4maybe insecure

Crate swviewer

Dependencies

(13 total, 12 outdated)

CrateRequiredLatestStatus
 clap^2.334.5.4out of date
 gimli^0.200.29.0out of date
 log^0.4.80.4.21up to date
 object^0.170.35.0out of date
 rusb^0.5.50.9.3out of date
 simple_logger^1.64.3.3out of date
 scroll^0.100.12.0out of date
 glib^0.90.19.4out of date
 gio^0.80.19.4out of date
 gtk^0.80.18.1out of date
 gdk^0.120.18.0out of date
 crossterm^0.140.27.0out of date
 tui^0.80.19.0out of date

Security Vulnerabilities

chrono: Potential segfault in `localtime_r` invocations

RUSTSEC-2020-0159

Impact

Unix-like operating systems may segfault due to dereferencing a dangling pointer in specific circumstances. This requires an environment variable to be set in a different thread than the affected functions. This may occur without the user's knowledge, notably in a third-party library.

Workarounds

No workarounds are known.

References

nalgebra: VecStorage Deserialize Allows Violation of Length Invariant

RUSTSEC-2021-0070

The Deserialize implementation for VecStorage did not maintain the invariant that the number of elements must equal nrows * ncols. Deserialization of specially crafted inputs could allow memory access beyond allocation of the vector.

This flaw was introduced in v0.11.0 (086e6e) due to the addition of an automatically derived implementation of Deserialize for MatrixVec. MatrixVec was later renamed to VecStorage in v0.16.13 (0f66403) and continued to use the automatically derived implementation of Deserialize.

This flaw was corrected in commit 5bff536 by returning an error during deserialization if the number of elements does not exactly match the expected size.

tokio: Data race when sending and receiving after closing a `oneshot` channel

RUSTSEC-2021-0124

If a tokio::sync::oneshot channel is closed (via the oneshot::Receiver::close method), a data race may occur if the oneshot::Sender::send method is called while the corresponding oneshot::Receiver is awaited or calling try_recv.

When these methods are called concurrently on a closed channel, the two halves of the channel can concurrently access a shared memory location, resulting in a data race. This has been observed to cause memory corruption.

Note that the race only occurs when both halves of the channel are used after the Receiver half has called close. Code where close is not used, or where the Receiver is not awaited and try_recv is not called after calling close, is not affected.

See tokio#4225 for more details.

regex: Regexes with large repetitions on empty sub-expressions take a very long time to parse

RUSTSEC-2022-0013

The Rust Security Response WG was notified that the regex crate did not properly limit the complexity of the regular expressions (regex) it parses. An attacker could use this security issue to perform a denial of service, by sending a specially crafted regex to a service accepting untrusted regexes. No known vulnerability is present when parsing untrusted input with trusted regexes.

This issue has been assigned CVE-2022-24713. The severity of this vulnerability is "high" when the regex crate is used to parse untrusted regexes. Other uses of the regex crate are not affected by this vulnerability.

Overview

The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API.

Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes.

Affected versions

All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5.

Mitigations

We recommend everyone accepting user-controlled regexes to upgrade immediately to the latest version of the regex crate.

Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, we do not recommend denying known problematic regexes.

Acknowledgements

We want to thank Addison Crump for responsibly disclosing this to us according to the Rust security policy, and for helping review the fix.

We also want to thank Andrew Gallant for developing the fix, and Pietro Albini for coordinating the disclosure and writing this advisory.