This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate airshipper

Dependencies

(41 total, 7 outdated, 2 possibly insecure)

CrateRequiredLatestStatus
 veloren-serverbrowser-api^0.3.10.3.1up to date
 clap^3.1.184.5.4out of date
 indicatif^0.170.17.8up to date
 rustyline^1314.0.0out of date
 colored^2.02.1.0up to date
 iced^0.8.00.12.1out of date
 tracing^0.1.210.1.40up to date
 tracing-futures^0.2.40.2.5up to date
 tracing-subscriber^0.3.70.3.18up to date
 termcolor^1.1.31.4.1up to date
 tracing-appender^0.2.00.2.3up to date
 tracing-log^0.2.00.2.0up to date
 regex ⚠️^1.51.10.4maybe insecure
 reqwest^0.11.40.12.3out of date
 surge-ping^0.8.00.8.1up to date
 socket2^0.5.50.5.6up to date
 pulldown-cmark^0.8.00.10.2out of date
 strip_markdown^0.2.00.2.0up to date
 html2text^0.12.00.12.4up to date
 serde^1.0.1161.0.198up to date
 semver^11.0.22up to date
 rss^2.0.72.0.7up to date
 ron^0.8.10.8.1up to date
 zip^0.6.60.6.6up to date
 url^2.2.22.5.0up to date
 image^0.24.80.25.1out of date
 tokio ⚠️^1.7.11.37.0maybe insecure
 tokio-stream^0.1.60.1.15up to date
 futures-util^0.3.150.3.30up to date
 derive_more^0.99.110.99.17up to date
 find_folder^0.3.00.3.0up to date
 lazy_static^1.4.01.4.0up to date
 thiserror^1.0.201.0.58up to date
 bytesize^1.0.11.3.0up to date
 opener^0.6.10.7.0out of date
 dirs-next^2.0.02.0.0up to date
 md5^0.7.00.7.0up to date
 rand^0.8.50.8.5up to date
 chrono^0.4.220.4.38up to date
 country-parser^0.1.10.1.1up to date
 openssl-sys^0.90.9.102up to date

Build dependencies

(1 total, all up-to-date)

CrateRequiredLatestStatus
 winresource^0.1.150.1.17up to date

Crate airshipper-server

Dependencies

(27 total, 3 outdated, 3 possibly insecure)

CrateRequiredLatestStatus
 tokio-util^0.7.80.7.10up to date
 tokio ⚠️^1.201.37.0maybe insecure
 termcolor^1.21.4.1up to date
 tracing^0.1.210.1.40up to date
 tracing-appender^0.2.00.2.3up to date
 tracing-subscriber^0.3.70.3.18up to date
 tracing-log^0.20.2.0up to date
 ron^0.80.8.1up to date
 regex^1.81.10.4up to date
 rocket^0.5.0-rc.20.5.0up to date
 rocket_sync_db_pools^0.1.0-rc.20.1.0up to date
 reqwest^0.11.40.12.3out of date
 serde^1.0.1051.0.198up to date
 serde_json^1.0.591.0.116up to date
 diesel^1.4.72.1.5out of date
 diesel_migrations^1.4.02.1.0out of date
 thiserror^1.0.221.0.58up to date
 chrono ⚠️^0.4.190.4.38maybe insecure
 lazy_static^1.4.01.4.0up to date
 prometheus^0.130.13.3up to date
 futures^0.3.80.3.30up to date
 dotenv^0.15.00.15.0up to date
 bytes^11.6.0up to date
 md5^0.7.00.7.0up to date
 url^2.2.22.5.0up to date
 libsqlite3-sys ⚠️*0.28.0maybe insecure
 openssl-sys*0.9.102up to date

Build dependencies

(2 total, 1 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 diesel^1.4.72.1.5out of date
 libsqlite3-sys ⚠️*0.28.0maybe insecure

Security Vulnerabilities

chrono: Potential segfault in `localtime_r` invocations

RUSTSEC-2020-0159

Impact

Unix-like operating systems may segfault due to dereferencing a dangling pointer in specific circumstances. This requires an environment variable to be set in a different thread than the affected functions. This may occur without the user's knowledge, notably in a third-party library.

Workarounds

No workarounds are known.

References

regex: Regexes with large repetitions on empty sub-expressions take a very long time to parse

RUSTSEC-2022-0013

The Rust Security Response WG was notified that the regex crate did not properly limit the complexity of the regular expressions (regex) it parses. An attacker could use this security issue to perform a denial of service, by sending a specially crafted regex to a service accepting untrusted regexes. No known vulnerability is present when parsing untrusted input with trusted regexes.

This issue has been assigned CVE-2022-24713. The severity of this vulnerability is "high" when the regex crate is used to parse untrusted regexes. Other uses of the regex crate are not affected by this vulnerability.

Overview

The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API.

Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes.

Affected versions

All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5.

Mitigations

We recommend everyone accepting user-controlled regexes to upgrade immediately to the latest version of the regex crate.

Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, we do not recommend denying known problematic regexes.

Acknowledgements

We want to thank Addison Crump for responsibly disclosing this to us according to the Rust security policy, and for helping review the fix.

We also want to thank Andrew Gallant for developing the fix, and Pietro Albini for coordinating the disclosure and writing this advisory.

libsqlite3-sys: `libsqlite3-sys` via C SQLite CVE-2022-35737

RUSTSEC-2022-0090

It was sometimes possible for SQLite versions >= 1.0.12, < 3.39.2 to allow an array-bounds overflow when large string were input into SQLite's printf function.

As libsqlite3-sys bundles SQLite, it is susceptible to the vulnerability. libsqlite3-sys was updated to bundle the patched version of SQLite here.

tokio: reject_remote_clients Configuration corruption

RUSTSEC-2023-0001

On Windows, configuring a named pipe server with pipe_mode will force ServerOptions::reject_remote_clients as false.

This drops any intended explicit configuration for the reject_remote_clients that may have been set as true previously.

The default setting of reject_remote_clients is normally true meaning the default is also overridden as false.

Workarounds

Ensure that pipe_mode is set first after initializing a ServerOptions. For example:

let mut opts = ServerOptions::new();
opts.pipe_mode(PipeMode::Message);
opts.reject_remote_clients(true);