labs/tools/suggestor: main (log #963316)

sourcepatches

This run took 77 seconds.

$ date
--- stdout ---
Mon Mar 20 18:56:33 UTC 2023

--- end ---
$ git clone file:///srv/git/labs-tools-suggestor.git repo --depth=1 -b master
--- stderr ---
Cloning into 'repo'...
--- stdout ---

--- end ---
$ git config user.name libraryupgrader
--- stdout ---

--- end ---
$ git config user.email tools.libraryupgrader@tools.wmflabs.org
--- stdout ---

--- end ---
$ git submodule update --init
--- stdout ---

--- end ---
$ grr init
--- stdout ---
Installed commit-msg hook.

--- end ---
$ git show-ref refs/heads/master
--- stdout ---
4ca7166c040aab5d8d7a4222689962d06a48ce0c refs/heads/master

--- end ---
$ cargo-audit audit --json
--- stdout ---
{"database":{"advisory-count":527,"last-commit":"802c58bc5b7a57fab7ad9459bddeeb3762c4d73d","last-updated":"2023-03-19T15:53:19Z"},"lockfile":{"dependency-count":318},"settings":{"target_arch":null,"target_os":null,"severity":null,"ignore":[],"informational_warnings":["unmaintained"]},"vulnerabilities":{"found":true,"count":13,"list":[{"advisory":{"id":"RUSTSEC-2020-0159","package":"chrono","title":"Potential segfault in `localtime_r` invocations","description":"### Impact\n\nUnix-like operating systems may segfault due to dereferencing a dangling pointer in specific circumstances. This requires an environment variable to be set in a different thread than the affected functions. This may occur without the user's knowledge, notably in a third-party library.\n\n### Workarounds\n\nNo workarounds are known.\n\n### References\n\n- [time-rs/time#293](https://github.com/time-rs/time/issues/293)","date":"2020-11-10","aliases":[],"related":["CVE-2020-26235","RUSTSEC-2020-0071"],"collection":"crates","categories":["code-execution","memory-corruption"],"keywords":["segfault"],"cvss":null,"informational":null,"references":[],"source":null,"url":"https://github.com/chronotope/chrono/issues/499","withdrawn":null},"versions":{"patched":[">=0.4.20"],"unaffected":[]},"affected":null,"package":{"name":"chrono","version":"0.4.19","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"670ad68c9088c2a963aaa298cb369688cf3f9465ce5e2d4ca10e6e0098a1ce73","dependencies":[{"name":"libc","version":"0.2.82","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"num-integer","version":"0.1.44","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"num-traits","version":"0.2.14","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"time","version":"0.1.43","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"winapi","version":"0.3.9","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2021-0037","package":"diesel","title":"Fix a use-after-free bug in diesels Sqlite backend","description":"We've misused `sqlite3_column_name`. The\n[SQLite](https://www.sqlite.org/c3ref/column_name.html) documentation\nstates that the following:\n\n> The returned string pointer is valid until either the prepared statement\n> is destroyed by sqlite3_finalize() or until the statement is automatically\n> reprepared by the first call to sqlite3_step() for a particular\n> run or until the next call to sqlite3_column_name()\n> or sqlite3_column_name16() on the same column.\n\nAs part of our `query_by_name` infrastructure we've first received all\nfield names for the prepared statement and stored them as string slices\nfor later use. After that we called `sqlite3_step()` for the first time,\nwhich invalids the pointer and therefore the stored string slice.","date":"2021-03-05","aliases":["CVE-2021-28305"],"related":[],"collection":"crates","categories":["memory-corruption"],"keywords":["use after free"],"cvss":"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H","informational":null,"references":[],"source":null,"url":"https://github.com/diesel-rs/diesel/pull/2663","withdrawn":null},"versions":{"patched":[">=1.4.6"],"unaffected":[]},"affected":{"arch":[],"os":[],"functions":{"diesel::SqliteConnection::query_by_name":["<1.4.6"]}},"package":{"name":"diesel","version":"1.4.5","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"3e2de9deab977a153492a1468d1b1c0662c1cf39e5ea87d0c060ecd59ef18d8c","dependencies":[{"name":"byteorder","version":"1.4.2","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"diesel_derives","version":"1.4.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"mysqlclient-sys","version":"0.2.4","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"r2d2","version":"0.8.9","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"url","version":"1.7.2","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2020-0146","package":"generic-array","title":"arr! macro erases lifetimes","description":"Affected versions of this crate allowed unsoundly extending\nlifetimes using `arr!` macro. This may result in a variety of\nmemory corruption scenarios, most likely use-after-free.","date":"2020-04-09","aliases":["CVE-2020-36465"],"related":[],"collection":"crates","categories":["memory-corruption"],"keywords":["soundness"],"cvss":"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H","informational":null,"references":[],"source":null,"url":"https://github.com/fizyk20/generic-array/issues/98","withdrawn":null},"versions":{"patched":[">=0.8.4, <0.9.0",">=0.9.1, <0.10.0",">=0.10.1, <0.11.0",">=0.11.2, <0.12.0",">=0.12.4, <0.13.0",">=0.13.3"],"unaffected":["<0.8.0"]},"affected":null,"package":{"name":"generic-array","version":"0.12.3","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"c68f0274ae0e023facc3c97b2e00f076be70e254bc851d972503b328db79b2ec","dependencies":[{"name":"typenum","version":"1.12.0","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2021-0078","package":"hyper","title":"Lenient `hyper` header parsing of `Content-Length` could allow request smuggling","description":"`hyper`'s HTTP header parser accepted, according to RFC 7230, illegal contents inside `Content-Length` headers.\nDue to this, upstream HTTP proxies that ignore the header may still forward them along if it chooses to ignore the error.\n\nTo be vulnerable, `hyper` must be used as an HTTP/1 server and using an HTTP proxy upstream that ignores the header's contents\nbut still forwards it. Due to all the factors that must line up, an attack exploiting this vulnerability is unlikely.","date":"2021-07-07","aliases":["CVE-2021-32715","GHSA-f3pg-qwvg-p99c"],"related":[],"collection":"crates","categories":[],"keywords":["parsing","http"],"cvss":"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N","informational":null,"references":[],"source":null,"url":"https://github.com/hyperium/hyper/security/advisories/GHSA-f3pg-qwvg-p99c","withdrawn":null},"versions":{"patched":[">=0.14.10"],"unaffected":[]},"affected":null,"package":{"name":"hyper","version":"0.14.2","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"12219dc884514cb4a6a03737f4413c0e01c23a1b059b0156004b23f1e19dccbe","dependencies":[{"name":"bytes","version":"1.0.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"futures-channel","version":"0.3.12","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"futures-core","version":"0.3.12","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"futures-util","version":"0.3.12","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"h2","version":"0.3.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"http","version":"0.2.3","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"http-body","version":"0.4.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"httparse","version":"1.3.4","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"httpdate","version":"0.3.2","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"itoa","version":"0.4.7","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"pin-project","version":"1.0.4","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"socket2","version":"0.3.19","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tokio","version":"1.1.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tower-service","version":"0.3.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tracing","version":"0.1.22","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"want","version":"0.3.0","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2021-0079","package":"hyper","title":"Integer overflow in `hyper`'s parsing of the `Transfer-Encoding` header leads to data loss","description":"When decoding chunk sizes that are too large, `hyper`'s code would encounter an integer overflow. Depending on the situation,\nthis could lead to data loss from an incorrect total size, or in rarer cases, a request smuggling attack.\n\nTo be vulnerable, you must be using `hyper` for any HTTP/1 purpose, including as a client or server, and consumers must send\nrequests or responses that specify a chunk size greater than 18 exabytes. For a possible request smuggling attack to be possible,\nany upstream proxies must accept a chunk size greater than 64 bits.","date":"2021-07-07","aliases":["CVE-2021-32714","GHSA-5h46-h7hh-c6x9"],"related":[],"collection":"crates","categories":[],"keywords":["http","parsing","data loss"],"cvss":"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H","informational":null,"references":[],"source":null,"url":"https://github.com/hyperium/hyper/security/advisories/GHSA-5h46-h7hh-c6x9","withdrawn":null},"versions":{"patched":[">=0.14.10"],"unaffected":[]},"affected":null,"package":{"name":"hyper","version":"0.14.2","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"12219dc884514cb4a6a03737f4413c0e01c23a1b059b0156004b23f1e19dccbe","dependencies":[{"name":"bytes","version":"1.0.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"futures-channel","version":"0.3.12","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"futures-core","version":"0.3.12","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"futures-util","version":"0.3.12","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"h2","version":"0.3.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"http","version":"0.2.3","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"http-body","version":"0.4.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"httparse","version":"1.3.4","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"httpdate","version":"0.3.2","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"itoa","version":"0.4.7","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"pin-project","version":"1.0.4","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"socket2","version":"0.3.19","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tokio","version":"1.1.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tower-service","version":"0.3.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tracing","version":"0.1.22","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"want","version":"0.3.0","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2021-0020","package":"hyper","title":"Multiple Transfer-Encoding headers misinterprets request payload","description":"hyper's HTTP server code had a flaw that incorrectly understands some requests\nwith multiple transfer-encoding headers to have a chunked payload, when it\nshould have been rejected as illegal. This combined with an upstream HTTP proxy\nthat understands the request payload boundary differently can result in\n\"request smuggling\" or \"desync attacks\".","date":"2021-02-05","aliases":["CVE-2021-21299","GHSA-6hfq-h8hq-87mf"],"related":[],"collection":"crates","categories":["format-injection"],"keywords":["http","request-smuggling"],"cvss":"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H","informational":null,"references":[],"source":null,"url":"https://github.com/hyperium/hyper/security/advisories/GHSA-6hfq-h8hq-87mf","withdrawn":null},"versions":{"patched":[">=0.14.3","^0.13.10","^0.12.36"],"unaffected":["<0.12.0"]},"affected":null,"package":{"name":"hyper","version":"0.14.2","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"12219dc884514cb4a6a03737f4413c0e01c23a1b059b0156004b23f1e19dccbe","dependencies":[{"name":"bytes","version":"1.0.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"futures-channel","version":"0.3.12","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"futures-core","version":"0.3.12","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"futures-util","version":"0.3.12","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"h2","version":"0.3.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"http","version":"0.2.3","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"http-body","version":"0.4.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"httparse","version":"1.3.4","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"httpdate","version":"0.3.2","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"itoa","version":"0.4.7","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"pin-project","version":"1.0.4","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"socket2","version":"0.3.19","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tokio","version":"1.1.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tower-service","version":"0.3.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tracing","version":"0.1.22","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"want","version":"0.3.0","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2021-0023","package":"rand_core","title":"Incorrect check on buffer length when seeding RNGs","description":"Summary: rand_core::le::read_u32_into and read_u64_into have incorrect checks on the source buffer length, allowing the destination buffer to be under-filled.\n\nImplications: some downstream RNGs, including Hc128Rng (but not the more widely used ChaCha*Rng), allow seeding using the SeedableRng::from_seed trait-function with too short keys.","date":"2021-02-12","aliases":["CVE-2021-27378"],"related":[],"collection":"crates","categories":["crypto-failure"],"keywords":[],"cvss":"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H","informational":null,"references":[],"source":null,"url":"https://github.com/rust-random/rand/pull/1096","withdrawn":null},"versions":{"patched":[">=0.6.2"],"unaffected":["<0.6.0"]},"affected":{"arch":[],"os":[],"functions":{"rand_core::le::read_u32_into":["<0.6.2, >=0.6.0"],"rand_core::le::read_u64_into":["<0.6.2, >=0.6.0"]}},"package":{"name":"rand_core","version":"0.6.1","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"c026d7df8b298d90ccbbc5190bd04d85e159eaf5576caeacf8741da93ccbd2e5","dependencies":[{"name":"getrandom","version":"0.2.2","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2022-0013","package":"regex","title":"Regexes with large repetitions on empty sub-expressions take a very long time to parse","description":"The Rust Security Response WG was notified that the `regex` crate did not\nproperly limit the complexity of the regular expressions (regex) it parses. An\nattacker could use this security issue to perform a denial of service, by\nsending a specially crafted regex to a service accepting untrusted regexes. No\nknown vulnerability is present when parsing untrusted input with trusted\nregexes.\n\nThis issue has been assigned CVE-2022-24713. The severity of this vulnerability\nis \"high\" when the `regex` crate is used to parse untrusted regexes. Other uses\nof the `regex` crate are not affected by this vulnerability.\n\n## Overview\n\nThe `regex` crate features built-in mitigations to prevent denial of service\nattacks caused by untrusted regexes, or untrusted input matched by trusted\nregexes. Those (tunable) mitigations already provide sane defaults to prevent\nattacks. This guarantee is documented and it's considered part of the crate's\nAPI.\n\nUnfortunately a bug was discovered in the mitigations designed to prevent\nuntrusted regexes to take an arbitrary amount of time during parsing, and it's\npossible to craft regexes that bypass such mitigations. This makes it possible\nto perform denial of service attacks by sending specially crafted regexes to\nservices accepting user-controlled, untrusted regexes.\n\n## Affected versions\n\nAll versions of the `regex` crate before or equal to 1.5.4 are affected by this\nissue. The fix is include starting from  `regex` 1.5.5.\n\n## Mitigations\n\nWe recommend everyone accepting user-controlled regexes to upgrade immediately\nto the latest version of the `regex` crate.\n\nUnfortunately there is no fixed set of problematic regexes, as there are\npractically infinite regexes that could be crafted to exploit this\nvulnerability. Because of this, we do not recommend denying known problematic\nregexes.\n\n## Acknowledgements\n\nWe want to thank Addison Crump for responsibly disclosing this to us according\nto the [Rust security policy][1], and for helping review the fix.\n\nWe also want to thank Andrew Gallant for developing the fix, and Pietro Albini\nfor coordinating the disclosure and writing this advisory.\n\n[1]: https://www.rust-lang.org/policies/security","date":"2022-03-08","aliases":["CVE-2022-24713"],"related":[],"collection":"crates","categories":["denial-of-service"],"keywords":[],"cvss":"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H","informational":null,"references":[],"source":null,"url":"https://groups.google.com/g/rustlang-security-announcements/c/NcNNL1Jq7Yw","withdrawn":null},"versions":{"patched":[">=1.5.5"],"unaffected":[]},"affected":null,"package":{"name":"regex","version":"1.4.3","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"d9251239e129e16308e70d853559389de218ac275b515068abc96829d05b948a","dependencies":[{"name":"aho-corasick","version":"0.7.15","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"memchr","version":"2.3.4","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"regex-syntax","version":"0.6.22","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"thread_local","version":"1.1.1","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2023-0018","package":"remove_dir_all","title":"Race Condition Enabling Link Following and Time-of-check Time-of-use (TOCTOU)","description":"The remove_dir_all crate is a Rust library that offers additional features over the Rust\nstandard library fs::remove_dir_all function.\n\nIt was possible to trick a privileged process doing a recursive delete in an\nattacker controlled directory into deleting privileged files, on all operating systems.\n\nFor instance, consider deleting a tree called 'etc' in a parent directory\ncalled 'p'. Between calling `remove_dir_all(\"a\")` and remove_dir_all(\"a\")\nactually starting its work, the attacker can move 'p' to 'p-prime', and\nreplace 'p' with a symlink to '/'. Then the privileged process deletes 'p/etc'\nwhich is actually /etc, and now your system is broken. There are some\nmitigations for this exact scenario, such as CWD relative file lookup, but\nthey are not guaranteed - any code using absolute paths will not have that\nprotection in place.\n\nThe same attack could be performed at any point in the directory tree being\ndeleted: if 'a' contains a child directory called 'etc', attacking the\ndeletion by replacing 'a' with a link is possible.\n\nThe new code in this release mitigates the attack within the directory tree\nbeing deleted by using file-handle relative operations: to open 'a/etc', the\npath 'etc' relative to 'a' is opened, where 'a' is represented by a file\ndescriptor (Unix) or handle (Windows). With the exception of the entry points\ninto the directory deletion logic, this is robust against manipulation of the\ndirectory hierarchy, and remove_dir_all will only delete files and directories\ncontained in the tree it is deleting.\n\nThe entry path however is a challenge - as described above, there are some\npotential mitigations, but since using them must be done by the calling code,\nit is hard to be confident about the security properties of the path based\ninterface.\n\nThe new extension trait `RemoveDir` provides an interface where it is much\nharder to get it wrong.\n\n`somedir.remove_dir_contents(\"name-of-child\")`.\n\nCallers can then make their own security evaluation about how to securely get\na directory handle. That is still not particularly obvious, and we're going to\nfollow up with a helper of some sort (probably in the `fs_at` crate). Once\nthat is available, the path based entry points will get deprecated.\n\nIn the interim, processes that might run with elevated privileges should\nfigure out how to securely identify the directory they are going to delete, to\navoid the initial race. Pragmatically, other processes should be fine with the\npath based entry points : this is the same interface `std::fs::remove_dir_all`\noffers, and an unprivileged process running in an attacker controlled\ndirectory can't do anything that the attacker can't already do.","date":"2023-02-24","aliases":["GHSA-mc8h-8q98-g5hr"],"related":[],"collection":"crates","categories":[],"keywords":["TOCTOU"],"cvss":null,"informational":null,"references":["https://github.com/advisories/GHSA-mc8h-8q98-g5hr"],"source":null,"url":"https://github.com/XAMPPRocky/remove_dir_all/commit/7247a8b6ee59fc99bbb69ca6b3ca4bfd8c809ead","withdrawn":null},"versions":{"patched":[">=0.8.0"],"unaffected":[]},"affected":{"arch":[],"os":[],"functions":{"remove_dir_all::ensure_empty_dir":["<0.8.0"],"remove_dir_all::remove_dir_all":["<0.8.0"],"remove_dir_all::remove_dir_contents":["<0.8.0"]}},"package":{"name":"remove_dir_all","version":"0.5.3","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"3acd125665422973a33ac9d3dd2df85edad0f4ae9b00dafb1a05e43a9f5ef8e7","dependencies":[{"name":"winapi","version":"0.3.9","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2022-0006","package":"thread_local","title":"Data race in `Iter` and `IterMut`","description":"In the affected version of this crate, `{Iter, IterMut}::next` used a weaker memory ordering when loading values than what was required, exposing a potential data race\nwhen iterating over a `ThreadLocal`'s values.\n\nCrates using `Iter::next`, or `IterMut::next` are affected by this issue.","date":"2022-01-23","aliases":[],"related":[],"collection":"crates","categories":["memory-corruption"],"keywords":[],"cvss":null,"informational":null,"references":[],"source":null,"url":"https://github.com/Amanieu/thread_local-rs/issues/33","withdrawn":null},"versions":{"patched":[">=1.1.4"],"unaffected":[]},"affected":null,"package":{"name":"thread_local","version":"1.1.1","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"301bdd13d23c49672926be451130892d274d3ba0b410c18e00daa7990ff38d99","dependencies":[{"name":"once_cell","version":"1.5.2","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2020-0071","package":"time","title":"Potential segfault in the time crate","description":"### Impact\n\nUnix-like operating systems may segfault due to dereferencing a dangling pointer in specific circumstances. This requires an environment variable to be set in a different thread than the affected functions. This may occur without the user's knowledge, notably in a third-party library.\n\nThe affected functions from time 0.2.7 through 0.2.22 are:\n\n- `time::UtcOffset::local_offset_at`\n- `time::UtcOffset::try_local_offset_at`\n- `time::UtcOffset::current_local_offset`\n- `time::UtcOffset::try_current_local_offset`\n- `time::OffsetDateTime::now_local`\n- `time::OffsetDateTime::try_now_local`\n\nThe affected functions in time 0.1 (all versions) are:\n\n- `at`\n- `at_utc`\n- `now`\n\nNon-Unix targets (including Windows and wasm) are unaffected.\n\n### Patches\n\nPending a proper fix, the internal method that determines the local offset has been modified to always return `None` on the affected operating systems. This has the effect of returning an `Err` on the `try_*` methods and `UTC` on the non-`try_*` methods.\n\nUsers and library authors with time in their dependency tree should perform `cargo update`, which will pull in the updated, unaffected code.\n\nUsers of time 0.1 do not have a patch and should upgrade to an unaffected version: time 0.2.23 or greater or the 0.3 series.\n\n### Workarounds\n\nA possible workaround for crates affected through the transitive dependency in `chrono`, is to avoid using the default `oldtime` feature dependency of the `chrono` crate by disabling its `default-features` and manually specifying the required features instead.\n\n#### Examples:\n\n`Cargo.toml`:  \n\n```toml\nchrono = { version = \"0.4\", default-features = false, features = [\"serde\"] }\n```\n\n```toml\nchrono = { version = \"0.4.22\", default-features = false, features = [\"clock\"] }\n```\n\nCommandline:  \n\n```bash\ncargo add chrono --no-default-features -F clock\n```\n\nSources:  \n - [chronotope/chrono#602 (comment)](https://github.com/chronotope/chrono/issues/602#issuecomment-1242149249)  \n - [vityafx/serde-aux#21](https://github.com/vityafx/serde-aux/issues/21)","date":"2020-11-18","aliases":["CVE-2020-26235"],"related":[],"collection":"crates","categories":["code-execution","memory-corruption"],"keywords":["segfault"],"cvss":"CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H","informational":null,"references":[],"source":null,"url":"https://github.com/time-rs/time/issues/293","withdrawn":null},"versions":{"patched":[">=0.2.23"],"unaffected":["=0.2.0","=0.2.1","=0.2.2","=0.2.3","=0.2.4","=0.2.5","=0.2.6"]},"affected":{"arch":[],"os":["linux","redox","solaris","android","ios","macos","netbsd","openbsd","freebsd"],"functions":{"time::OffsetDateTime::now_local":["<0.2.23"],"time::OffsetDateTime::try_now_local":["<0.2.23"],"time::UtcOffset::current_local_offset":["<0.2.23"],"time::UtcOffset::local_offset_at":["<0.2.23"],"time::UtcOffset::try_current_local_offset":["<0.2.23"],"time::UtcOffset::try_local_offset_at":["<0.2.23"],"time::at":["^0.1"],"time::at_utc":["^0.1"],"time::now":["^0.1"]}},"package":{"name":"time","version":"0.1.43","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"ca8a50ef2360fbd1eeb0ecd46795a87a19024eb4b53c5dc916ca1fd95fe62438","dependencies":[{"name":"libc","version":"0.2.82","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"winapi","version":"0.3.9","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2021-0072","package":"tokio","title":"Task dropped in wrong thread when aborting `LocalSet` task","description":"When aborting a task with `JoinHandle::abort`, the future is dropped in the\nthread calling abort if the task is not currently being executed. This is\nincorrect for tasks spawned on a `LocalSet`.\n\nThis can easily result in race conditions as many projects use `Rc` or `RefCell`\nin their Tokio tasks for better performance.\n\nSee [tokio#3929][issue] for more details.\n\n[issue]: https://github.com/tokio-rs/tokio/issues/3929","date":"2021-07-07","aliases":["CVE-2021-38191"],"related":[],"collection":"crates","categories":["memory-corruption"],"keywords":["race condition","send"],"cvss":null,"informational":null,"references":[],"source":null,"url":"https://github.com/tokio-rs/tokio/issues/3929","withdrawn":null},"versions":{"patched":[">=1.5.1, <1.6.0",">=1.6.3, <1.7.0",">=1.7.2, <1.8.0",">=1.8.1"],"unaffected":["<0.3.0"]},"affected":{"arch":[],"os":[],"functions":{"tokio::task::JoinHandle::abort":["<=1.8.0, >=0.3.0"]}},"package":{"name":"tokio","version":"1.1.0","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"8efab2086f17abcddb8f756117665c958feee6b2e39974c2f1600592ab3a4195","dependencies":[{"name":"autocfg","version":"1.0.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"bytes","version":"1.0.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"libc","version":"0.2.82","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"memchr","version":"2.3.4","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"mio","version":"0.7.7","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"num_cpus","version":"1.13.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"once_cell","version":"1.5.2","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"parking_lot","version":"0.11.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"pin-project-lite","version":"0.2.4","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"signal-hook-registry","version":"1.3.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tokio-macros","version":"1.0.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"winapi","version":"0.3.9","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2021-0124","package":"tokio","title":"Data race when sending and receiving after closing a `oneshot` channel","description":"If a `tokio::sync::oneshot` channel is closed (via the\n[`oneshot::Receiver::close`] method), a data race may occur if the\n`oneshot::Sender::send` method is called while the corresponding\n`oneshot::Receiver` is `await`ed or calling `try_recv`.\n\nWhen these methods are called concurrently on a closed channel, the two halves\nof the channel can concurrently access a shared memory location, resulting in a\ndata race. This has been observed to [cause memory corruption][corruption].\n\nNote that the race only occurs when **both** halves of the channel are used\nafter the `Receiver` half has called `close`. Code where `close` is not used, or where the\n`Receiver` is not `await`ed and `try_recv` is not called after calling `close`,\nis not affected.\n\nSee [tokio#4225][issue] for more details.\n\n[corruption]: https://github.com/tokio-rs/tokio/issues/4225#issuecomment-967434847\n[issue]: https://github.com/tokio-rs/tokio/issues/4225\n[`oneshot::Receiver::close`]: https://docs.rs/tokio/1.14.0/tokio/sync/oneshot/struct.Receiver.html#method.close","date":"2021-11-16","aliases":["CVE-2021-45710"],"related":[],"collection":"crates","categories":["memory-corruption","thread-safety"],"keywords":["race condition"],"cvss":null,"informational":null,"references":[],"source":null,"url":"https://github.com/tokio-rs/tokio/issues/4225","withdrawn":null},"versions":{"patched":[">=1.8.4, <1.9.0",">=1.13.1"],"unaffected":["<0.1.14"]},"affected":{"arch":[],"os":[],"functions":{"tokio::sync::oneshot::Receiver::close":["<=1.13.0, >=0.1.14"]}},"package":{"name":"tokio","version":"1.1.0","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"8efab2086f17abcddb8f756117665c958feee6b2e39974c2f1600592ab3a4195","dependencies":[{"name":"autocfg","version":"1.0.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"bytes","version":"1.0.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"libc","version":"0.2.82","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"memchr","version":"2.3.4","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"mio","version":"0.7.7","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"num_cpus","version":"1.13.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"once_cell","version":"1.5.2","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"parking_lot","version":"0.11.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"pin-project-lite","version":"0.2.4","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"signal-hook-registry","version":"1.3.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tokio-macros","version":"1.0.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"winapi","version":"0.3.9","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}}]},"warnings":{"unmaintained":[{"kind":"unmaintained","package":{"name":"aes-soft","version":"0.5.0","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"63dd91889c49327ad7ef3b500fd1109dbd3c509a03db0d4a9ce413b79f575cb6","dependencies":[{"name":"block-cipher","version":"0.8.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"byteorder","version":"1.4.2","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"opaque-debug","version":"0.3.0","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null},"advisory":{"id":"RUSTSEC-2021-0060","package":"aes-soft","title":"`aes-soft` has been merged into the `aes` crate","description":"Please use the `aes` crate going forward. The new repository location is at:\n\n<https://github.com/RustCrypto/block-ciphers/tree/master/aes>\n\nAES-NI is now autodetected at runtime on `i686`/`x86-64` platforms.\nIf AES-NI is not present, the `aes` crate will fallback to a constant-time\nportable software implementation.\n\nTo force the use of a constant-time portable implementation on these platforms,\neven if AES-NI is available, use the new `force-soft` feature of the `aes`\ncrate to disable autodetection.","date":"2021-04-29","aliases":[],"related":[],"collection":"crates","categories":[],"keywords":[],"cvss":null,"informational":"unmaintained","references":[],"source":null,"url":"https://github.com/RustCrypto/block-ciphers/pull/200","withdrawn":null},"versions":{"patched":[],"unaffected":[]}},{"kind":"unmaintained","package":{"name":"aesni","version":"0.8.0","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"0a6fe808308bb07d393e2ea47780043ec47683fcf19cf5efc8ca51c50cc8c68a","dependencies":[{"name":"block-cipher","version":"0.8.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"opaque-debug","version":"0.3.0","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null},"advisory":{"id":"RUSTSEC-2021-0059","package":"aesni","title":"`aesni` has been merged into the `aes` crate","description":"Please use the `aes` crate going forward. The new repository location is at:\n\n<https://github.com/RustCrypto/block-ciphers/tree/master/aes>\n\nAES-NI is now autodetected at runtime on `i686`/`x86-64` platforms.\nIf AES-NI is not present, the `aes` crate will fallback to a constant-time\nportable software implementation.\n\nTo prevent this fallback (and have absence of AES-NI result in an illegal\ninstruction crash instead), continue to pass the same RUSTFLAGS which were\npreviously required for the `aesni` crate to compile:\n\n```\nRUSTFLAGS=-Ctarget-feature=+aes,+ssse3\n```","date":"2021-04-29","aliases":[],"related":[],"collection":"crates","categories":[],"keywords":[],"cvss":null,"informational":"unmaintained","references":[],"source":null,"url":"https://github.com/RustCrypto/block-ciphers/pull/200","withdrawn":null},"versions":{"patched":[],"unaffected":[]}},{"kind":"unmaintained","package":{"name":"block-cipher","version":"0.8.0","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"f337a3e6da609650eb74e02bc9fac7b735049f7623ab12f2e4c719316fcc7e80","dependencies":[{"name":"generic-array","version":"0.14.4","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null},"advisory":{"id":"RUSTSEC-2020-0057","package":"block-cipher","title":"crate has been renamed to `cipher`","description":"This crate has been renamed from `block-cipher` to `cipher`.\n\nThe new repository location is at:\n\n<https://github.com/RustCrypto/traits/tree/master/cipher>","date":"2020-10-15","aliases":[],"related":[],"collection":"crates","categories":[],"keywords":[],"cvss":null,"informational":"unmaintained","references":[],"source":null,"url":"https://github.com/RustCrypto/traits/pull/337","withdrawn":null},"versions":{"patched":[],"unaffected":[]}},{"kind":"unmaintained","package":{"name":"cpuid-bool","version":"0.1.2","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"8aebca1129a03dc6dc2b127edd729435bbc4a37e1d5f4d7513165089ceb02634","replace":null},"advisory":{"id":"RUSTSEC-2021-0064","package":"cpuid-bool","title":"`cpuid-bool` has been renamed to `cpufeatures`","description":"Please use the `cpufeatures`` crate going forward:\n\n<https://github.com/RustCrypto/utils/tree/master/cpufeatures>\n\nThere will be no further releases of `cpuid-bool`.","date":"2021-05-06","aliases":[],"related":[],"collection":"crates","categories":[],"keywords":[],"cvss":null,"informational":"unmaintained","references":[],"source":null,"url":"https://github.com/RustCrypto/utils/pull/381","withdrawn":null},"versions":{"patched":[],"unaffected":[]}},{"kind":"unmaintained","package":{"name":"cpuid-bool","version":"0.2.0","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"dcb25d077389e53838a8158c8e99174c5a9d902dee4904320db714f3c653ffba","replace":null},"advisory":{"id":"RUSTSEC-2021-0064","package":"cpuid-bool","title":"`cpuid-bool` has been renamed to `cpufeatures`","description":"Please use the `cpufeatures`` crate going forward:\n\n<https://github.com/RustCrypto/utils/tree/master/cpufeatures>\n\nThere will be no further releases of `cpuid-bool`.","date":"2021-05-06","aliases":[],"related":[],"collection":"crates","categories":[],"keywords":[],"cvss":null,"informational":"unmaintained","references":[],"source":null,"url":"https://github.com/RustCrypto/utils/pull/381","withdrawn":null},"versions":{"patched":[],"unaffected":[]}},{"kind":"unmaintained","package":{"name":"net2","version":"0.2.37","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"391630d12b68002ae1e25e8f974306474966550ad82dac6886fb8910c19568ae","dependencies":[{"name":"cfg-if","version":"0.1.10","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"libc","version":"0.2.82","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"winapi","version":"0.3.9","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null},"advisory":{"id":"RUSTSEC-2020-0016","package":"net2","title":"`net2` crate has been deprecated; use `socket2` instead","description":"The [`net2`](https://crates.io/crates/net2) crate has been deprecated\nand users are encouraged to considered [`socket2`](https://crates.io/crates/socket2) instead.","date":"2020-05-01","aliases":[],"related":[],"collection":"crates","categories":[],"keywords":[],"cvss":null,"informational":"unmaintained","references":[],"source":null,"url":"https://github.com/deprecrated/net2-rs/commit/3350e3819adf151709047e93f25583a5df681091","withdrawn":null},"versions":{"patched":[],"unaffected":[]}},{"kind":"unmaintained","package":{"name":"stdweb","version":"0.4.20","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"d022496b16281348b52d0e30ae99e01a73d737b2f45d38fed4edf79f9325a1d5","dependencies":[{"name":"discard","version":"1.0.4","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"rustc_version","version":"0.2.3","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"stdweb-derive","version":"0.5.3","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"stdweb-internal-macros","version":"0.2.9","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"stdweb-internal-runtime","version":"0.1.5","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"wasm-bindgen","version":"0.2.69","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null},"advisory":{"id":"RUSTSEC-2020-0056","package":"stdweb","title":"stdweb is unmaintained","description":"The author of the `stdweb` crate is unresponsive.\n\nMaintained alternatives:\n\n- [`wasm-bindgen`](https://github.com/rustwasm/wasm-bindgen)\n- [`js-sys`](https://github.com/rustwasm/wasm-bindgen/tree/master/crates/js-sys)\n- [`web-sys`](https://github.com/rustwasm/wasm-bindgen/tree/master/crates/web-sys)","date":"2020-05-04","aliases":[],"related":[],"collection":"crates","categories":[],"keywords":[],"cvss":null,"informational":"unmaintained","references":[],"source":null,"url":"https://github.com/koute/stdweb/issues/403","withdrawn":null},"versions":{"patched":[],"unaffected":[">0.4.20"]}}],"yanked":[{"kind":"yanked","package":{"name":"aes-soft","version":"0.5.0","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"63dd91889c49327ad7ef3b500fd1109dbd3c509a03db0d4a9ce413b79f575cb6","dependencies":[{"name":"block-cipher","version":"0.8.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"byteorder","version":"1.4.2","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"opaque-debug","version":"0.3.0","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null},"advisory":null,"versions":null},{"kind":"yanked","package":{"name":"crossbeam-utils","version":"0.8.1","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"02d96d1e189ef58269ebe5b97953da3274d83a93af647c2ddd6f9dab28cedb8d","dependencies":[{"name":"autocfg","version":"1.0.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"cfg-if","version":"1.0.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"lazy_static","version":"1.4.0","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null},"advisory":null,"versions":null},{"kind":"yanked","package":{"name":"pin-project","version":"0.4.27","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"2ffbc8e94b38ea3d2d8ba92aea2983b503cd75d0888d75b86bb37970b5698e15","dependencies":[{"name":"pin-project-internal","version":"0.4.27","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null},"advisory":null,"versions":null},{"kind":"yanked","package":{"name":"pin-project-lite","version":"0.2.4","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"439697af366c49a6d0a010c56a0d97685bc140ce0d377b13a2ea2aa42d64a827","replace":null},"advisory":null,"versions":null},{"kind":"yanked","package":{"name":"rand_core","version":"0.6.1","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"c026d7df8b298d90ccbbc5190bd04d85e159eaf5576caeacf8741da93ccbd2e5","dependencies":[{"name":"getrandom","version":"0.2.2","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null},"advisory":null,"versions":null},{"kind":"yanked","package":{"name":"uncased","version":"0.9.3","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"369fa7fd7969c5373541d3c9a40dc1b76ce676fc87aba30d87c0ad3b97fad179","dependencies":[{"name":"version_check","version":"0.9.2","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null},"advisory":null,"versions":null}]}}
--- end ---
[DNM] there are no updates
$ git add .
--- stdout ---

--- end ---
$ git commit -F /tmp/tmp3lr73u3q
--- stdout ---
On branch master
Your branch is up to date with 'origin/master'.

nothing to commit, working tree clean

--- end ---
Source code is licensed under the AGPL.