This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate df_storyteller

No external dependencies! 🙌

Crate df_st_db

Dependencies

(11 total, 4 outdated)

CrateRequiredLatestStatus
 diesel^1.4.82.1.6out of date
 diesel_migrations^1.42.1.0out of date
 anyhow^1.01.0.82up to date
 r2d2^0.80.8.10up to date
 log^0.40.4.21up to date
 serde^1.01.0.199up to date
 serde_json^1.01.0.116up to date
 indicatif^0.16.20.17.8out of date
 indexmap^1.42.2.6out of date
 rand^0.8.40.8.5up to date
 rand_chacha^0.3.10.3.1up to date

Crate df_st_cli

Dependencies

(5 total, all up-to-date)

CrateRequiredLatestStatus
 anyhow^1.01.0.82up to date
 futures^0.30.3.30up to date
 colored^2.02.1.0up to date
 structopt^0.30.3.26up to date
 log^0.40.4.21up to date

Crate df_st_core

Dependencies

(12 total, 3 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 serde^1.01.0.199up to date
 serde_json^1.01.0.116up to date
 serde_path_to_error^0.10.1.16up to date
 anyhow^1.01.0.82up to date
 schemars^0.8.100.8.17up to date
 juniper ⚠️^0.140.16.1out of date
 log^0.40.4.21up to date
 backtrace^0.30.3.71up to date
 indexmap^1.42.2.6out of date
 url^2.12.5.0up to date
 colored^2.02.1.0up to date
 directories^4.0.15.0.1out of date

Dev dependencies

(1 total, all up-to-date)

CrateRequiredLatestStatus
 tempfile^3.13.10.1up to date

Crate df_st_legends

Dependencies

(10 total, 3 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 serde^1.01.0.199up to date
 serde_json^1.01.0.116up to date
 quick-xml^0.220.31.0out of date
 serde_path_to_error^0.10.1.16up to date
 anyhow^1.01.0.82up to date
 regex ⚠️^11.10.4maybe insecure
 colored^2.02.1.0up to date
 log^0.40.4.21up to date
 indicatif^0.16.20.17.8out of date
 indexmap^1.42.2.6out of date

Crate df_st_legends_plus

Dependencies

(10 total, 3 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 serde^1.01.0.199up to date
 serde_json^1.01.0.116up to date
 quick-xml^0.220.31.0out of date
 serde_path_to_error^0.10.1.16up to date
 anyhow^1.01.0.82up to date
 regex ⚠️^11.10.4maybe insecure
 colored^2.02.1.0up to date
 log^0.40.4.21up to date
 indicatif^0.16.20.17.8out of date
 indexmap^1.42.2.6out of date

Crate df_st_world_history

No external dependencies! 🙌

Crate df_st_world_sites_and_pops

No external dependencies! 🙌

Crate df_st_image_maps

Dependencies

(2 total, 1 outdated)

CrateRequiredLatestStatus
 log^0.40.4.21up to date
 image^0.24.00.25.1out of date

Crate df_st_image_site_maps

Dependencies

(3 total, 1 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 log^0.40.4.21up to date
 image^0.24.00.25.1out of date
 regex ⚠️^11.10.4maybe insecure

Crate df_st_api

Dependencies

(9 total, 2 outdated)

CrateRequiredLatestStatus
 serde^1.01.0.199up to date
 serde_json^1.01.0.116up to date
 rocket^0.5.0-rc.20.5.0up to date
 anyhow^1.01.0.82up to date
 log^0.40.4.21up to date
 rust-embed^6.3.08.3.0out of date
 schemars^0.8.100.8.17up to date
 sha2^0.10.10.10.8up to date
 rocket_sync_db_pools=0.1.0-rc.20.1.0out of date

Dev dependencies

(2 total, all up-to-date)

CrateRequiredLatestStatus
 tempfile^3.13.10.1up to date
 pretty_assertions^1.1.01.4.0up to date

Crate df_st_parser

Dependencies

(9 total, 2 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 serde^1.01.0.199up to date
 serde_json^1.01.0.116up to date
 thiserror^1.01.0.59up to date
 regex ⚠️^11.10.4maybe insecure
 colored^2.02.1.0up to date
 log^0.40.4.21up to date
 indicatif^0.16.20.17.8out of date
 zip^0.51.1.2out of date
 tempfile^3.13.10.1up to date

Dev dependencies

(2 total, 1 outdated)

CrateRequiredLatestStatus
 pretty_assertions^1.1.01.4.0up to date
 image^0.24.00.25.1out of date

Crate df_st_updater

Dependencies

(10 total, 3 outdated, 3 possibly insecure)

CrateRequiredLatestStatus
 ed25519-dalek ⚠️^1.02.1.1out of date
 rand^0.70.8.5out of date
 base64^0.130.22.0out of date
 serde^1.01.0.199up to date
 serde_json^1.01.0.116up to date
 ureq^2.4.02.9.7up to date
 anyhow^1.01.0.82up to date
 log^0.40.4.21up to date
 regex ⚠️^11.10.4maybe insecure
 chrono ⚠️^0.40.4.38maybe insecure

Crate df_st_guide

Dependencies

(4 total, 1 outdated)

CrateRequiredLatestStatus
 rocket^0.5.0-rc.20.5.0up to date
 rust-embed^6.3.08.3.0out of date
 log^0.40.4.21up to date
 colored^2.02.1.0up to date

Crate df_st_derive

Dependencies

(3 total, 1 outdated)

CrateRequiredLatestStatus
 syn^1.02.0.60out of date
 quote^1.01.0.36up to date
 proc-macro2^1.01.0.81up to date

Crate df_cp437

No external dependencies! 🙌

Security Vulnerabilities

chrono: Potential segfault in `localtime_r` invocations

RUSTSEC-2020-0159

Impact

Unix-like operating systems may segfault due to dereferencing a dangling pointer in specific circumstances. This requires an environment variable to be set in a different thread than the affected functions. This may occur without the user's knowledge, notably in a third-party library.

Workarounds

No workarounds are known.

References

regex: Regexes with large repetitions on empty sub-expressions take a very long time to parse

RUSTSEC-2022-0013

The Rust Security Response WG was notified that the regex crate did not properly limit the complexity of the regular expressions (regex) it parses. An attacker could use this security issue to perform a denial of service, by sending a specially crafted regex to a service accepting untrusted regexes. No known vulnerability is present when parsing untrusted input with trusted regexes.

This issue has been assigned CVE-2022-24713. The severity of this vulnerability is "high" when the regex crate is used to parse untrusted regexes. Other uses of the regex crate are not affected by this vulnerability.

Overview

The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API.

Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes.

Affected versions

All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5.

Mitigations

We recommend everyone accepting user-controlled regexes to upgrade immediately to the latest version of the regex crate.

Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, we do not recommend denying known problematic regexes.

Acknowledgements

We want to thank Addison Crump for responsibly disclosing this to us according to the Rust security policy, and for helping review the fix.

We also want to thank Andrew Gallant for developing the fix, and Pietro Albini for coordinating the disclosure and writing this advisory.

juniper: Denial of service on deeply nested fragment requests

RUSTSEC-2022-0038

Deeply nested fragments in a GraphQL request may cause a stack overflow in the server.

ed25519-dalek: Double Public Key Signing Function Oracle Attack on `ed25519-dalek`

RUSTSEC-2022-0093

Versions of ed25519-dalek prior to v2.0 model private and public keys as separate types which can be assembled into a Keypair, and also provide APIs for serializing and deserializing 64-byte private/public keypairs.

Such APIs and serializations are inherently unsafe as the public key is one of the inputs used in the deterministic computation of the S part of the signature, but not in the R value. An adversary could somehow use the signing function as an oracle that allows arbitrary public keys as input can obtain two signatures for the same message sharing the same R and only differ on the S part.

Unfortunately, when this happens, one can easily extract the private key.

Revised public APIs in v2.0 of ed25519-dalek do NOT allow a decoupled private/public keypair as signing input, except as part of specially labeled "hazmat" APIs which are clearly labeled as being dangerous if misused.