This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate gotham_restful

Dependencies

(19 total, 10 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 futures-core^0.3.70.3.30up to date
 futures-util^0.3.70.3.30up to date
 gotham_derive^0.5.00.7.1out of date
 gotham_restful_derive^0.3.0-dev0.8.3out of date
 log^0.4.80.4.21up to date
 mime^0.3.160.3.17up to date
 serde^1.0.1101.0.197up to date
 serde_json^1.0.581.0.115up to date
 thiserror^1.01.0.58up to date
 base64^0.13.00.22.0out of date
 cookie^0.150.18.1out of date
 indexmap^1.3.22.2.6out of date
 indoc^1.02.0.5out of date
 jsonwebtoken^7.1.09.3.0out of date
 once_cell^1.51.19.0up to date
 openapiv3=0.3.22.0.0out of date
 openapi_type^0.1.0-dev0.4.3out of date
 regex ⚠️^1.41.10.4maybe insecure
 sha2^0.9.30.10.8out of date

Dev dependencies

(7 total, 2 outdated, 2 possibly insecure)

CrateRequiredLatestStatus
 diesel ⚠️^1.4.42.1.5out of date
 futures-executor^0.3.50.3.30up to date
 paste^1.01.0.14up to date
 pretty_env_logger^0.40.5.0out of date
 tokio ⚠️^1.01.37.0maybe insecure
 thiserror^1.0.181.0.58up to date
 trybuild^1.0.271.0.90up to date

Crate gotham_restful_derive

Dependencies

(6 total, 1 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 once_cell^1.51.19.0up to date
 paste^1.01.0.14up to date
 proc-macro2^1.0.131.0.79up to date
 quote^1.0.61.0.35up to date
 regex ⚠️^1.41.10.4maybe insecure
 syn^1.0.222.0.55out of date

Crate example

Dependencies

(7 total, 4 outdated)

CrateRequiredLatestStatus
 fake^2.2.22.9.2up to date
 gotham^0.5.00.7.3out of date
 gotham_derive^0.5.00.7.1out of date
 gotham_restful^0.2.00.8.4out of date
 log^0.4.80.4.21up to date
 pretty_env_logger^0.40.5.0out of date
 serde^1.0.1101.0.197up to date

Crate openapi_type

Dependencies

(6 total, 4 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 indexmap^1.62.2.6out of date
 openapi_type_derive^0.1.0-dev0.4.5out of date
 openapiv3=0.3.22.0.0out of date
 serde_json^1.01.0.115up to date
 chrono ⚠️^0.4.190.4.37maybe insecure
 uuid^0.8.21.8.0out of date

Dev dependencies

(3 total, all up-to-date)

CrateRequiredLatestStatus
 paste^1.01.0.14up to date
 serde^1.01.0.197up to date
 trybuild^1.01.0.90up to date

Crate openapi_type_derive

Dependencies

(3 total, 1 outdated)

CrateRequiredLatestStatus
 proc-macro2^1.01.0.79up to date
 quote^1.01.0.35up to date
 syn^1.02.0.55out of date

Security Vulnerabilities

chrono: Potential segfault in `localtime_r` invocations

RUSTSEC-2020-0159

Impact

Unix-like operating systems may segfault due to dereferencing a dangling pointer in specific circumstances. This requires an environment variable to be set in a different thread than the affected functions. This may occur without the user's knowledge, notably in a third-party library.

Workarounds

No workarounds are known.

References

diesel: Fix a use-after-free bug in diesels Sqlite backend

RUSTSEC-2021-0037

We've misused sqlite3_column_name. The SQLite documentation states that the following:

The returned string pointer is valid until either the prepared statement is destroyed by sqlite3_finalize() or until the statement is automatically reprepared by the first call to sqlite3_step() for a particular run or until the next call to sqlite3_column_name() or sqlite3_column_name16() on the same column.

As part of our query_by_name infrastructure we've first received all field names for the prepared statement and stored them as string slices for later use. After that we called sqlite3_step() for the first time, which invalids the pointer and therefore the stored string slice.

regex: Regexes with large repetitions on empty sub-expressions take a very long time to parse

RUSTSEC-2022-0013

The Rust Security Response WG was notified that the regex crate did not properly limit the complexity of the regular expressions (regex) it parses. An attacker could use this security issue to perform a denial of service, by sending a specially crafted regex to a service accepting untrusted regexes. No known vulnerability is present when parsing untrusted input with trusted regexes.

This issue has been assigned CVE-2022-24713. The severity of this vulnerability is "high" when the regex crate is used to parse untrusted regexes. Other uses of the regex crate are not affected by this vulnerability.

Overview

The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API.

Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes.

Affected versions

All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5.

Mitigations

We recommend everyone accepting user-controlled regexes to upgrade immediately to the latest version of the regex crate.

Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, we do not recommend denying known problematic regexes.

Acknowledgements

We want to thank Addison Crump for responsibly disclosing this to us according to the Rust security policy, and for helping review the fix.

We also want to thank Andrew Gallant for developing the fix, and Pietro Albini for coordinating the disclosure and writing this advisory.

tokio: reject_remote_clients Configuration corruption

RUSTSEC-2023-0001

On Windows, configuring a named pipe server with pipe_mode will force ServerOptions::reject_remote_clients as false.

This drops any intended explicit configuration for the reject_remote_clients that may have been set as true previously.

The default setting of reject_remote_clients is normally true meaning the default is also overridden as false.

Workarounds

Ensure that pipe_mode is set first after initializing a ServerOptions. For example:

let mut opts = ServerOptions::new();
opts.pipe_mode(PipeMode::Message);
opts.reject_remote_clients(true);