labs/tools/logo-test: main (log #970177)

sourcepatches

This run took 85 seconds.

$ date
--- stdout ---
Fri Mar 24 18:52:16 UTC 2023

--- end ---
$ git clone file:///srv/git/labs-tools-logo-test.git repo --depth=1 -b master
--- stderr ---
Cloning into 'repo'...
--- stdout ---

--- end ---
$ git config user.name libraryupgrader
--- stdout ---

--- end ---
$ git config user.email tools.libraryupgrader@tools.wmflabs.org
--- stdout ---

--- end ---
$ git submodule update --init
--- stdout ---

--- end ---
$ grr init
--- stdout ---
Installed commit-msg hook.

--- end ---
$ git show-ref refs/heads/master
--- stdout ---
e2111e63c7ef48a26082be79929bb28c8f62d878 refs/heads/master

--- end ---
$ cargo-audit audit --json
--- stdout ---
{"database":{"advisory-count":535,"last-commit":"735bd0286f0340cdaae0da30006928cea5feb573","last-updated":"2023-03-24T15:42:41Z"},"lockfile":{"dependency-count":326},"settings":{"target_arch":null,"target_os":null,"severity":null,"ignore":[],"informational_warnings":["unmaintained"]},"vulnerabilities":{"found":true,"count":6,"list":[{"advisory":{"id":"RUSTSEC-2020-0159","package":"chrono","title":"Potential segfault in `localtime_r` invocations","description":"### Impact\n\nUnix-like operating systems may segfault due to dereferencing a dangling pointer in specific circumstances. This requires an environment variable to be set in a different thread than the affected functions. This may occur without the user's knowledge, notably in a third-party library.\n\n### Workarounds\n\nNo workarounds are known.\n\n### References\n\n- [time-rs/time#293](https://github.com/time-rs/time/issues/293)","date":"2020-11-10","aliases":[],"related":["CVE-2020-26235","RUSTSEC-2020-0071"],"collection":"crates","categories":["code-execution","memory-corruption"],"keywords":["segfault"],"cvss":null,"informational":null,"references":[],"source":null,"url":"https://github.com/chronotope/chrono/issues/499","withdrawn":null},"versions":{"patched":[">=0.4.20"],"unaffected":[]},"affected":null,"package":{"name":"chrono","version":"0.4.19","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"670ad68c9088c2a963aaa298cb369688cf3f9465ce5e2d4ca10e6e0098a1ce73","dependencies":[{"name":"libc","version":"0.2.125","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"num-integer","version":"0.1.45","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"num-traits","version":"0.2.15","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"winapi","version":"0.3.9","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2023-0022","package":"openssl","title":"`openssl` `X509NameBuilder::build` returned object is not thread safe","description":"OpenSSL has a `modified` bit that it can set on on `X509_NAME` objects. If this\nbit is set then the object is not thread-safe even when it appears the code is\nnot modifying the value.\n\nThanks to David Benjamin (Google) for reporting this issue.","date":"2023-03-24","aliases":[],"related":[],"collection":"crates","categories":["thread-safety"],"keywords":[],"cvss":null,"informational":null,"references":[],"source":null,"url":"https://github.com/sfackler/rust-openssl/pull/1854","withdrawn":null},"versions":{"patched":[">=0.10.48"],"unaffected":[]},"affected":{"arch":[],"os":[],"functions":{"openssl::x509::X509NameBuilder::build":["<0.10.48, >=0.9.7"]}},"package":{"name":"openssl","version":"0.10.40","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"fb81a6430ac911acb25fe5ac8f1d2af1b4ea8a4fdfda0f1ee4292af2e2d8eb0e","dependencies":[{"name":"bitflags","version":"1.3.2","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"cfg-if","version":"1.0.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"foreign-types","version":"0.3.2","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"libc","version":"0.2.125","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"once_cell","version":"1.10.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"openssl-macros","version":"0.1.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"openssl-sys","version":"0.9.73","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2023-0023","package":"openssl","title":"`openssl` `SubjectAlternativeName` and `ExtendedKeyUsage::other` allow arbitrary file read","description":"`SubjectAlternativeName` and `ExtendedKeyUsage` arguments were parsed using the OpenSSL\nfunction `X509V3_EXT_nconf`. This function parses all input using an OpenSSL mini-language\nwhich can perform arbitrary file reads.\n\nThanks to David Benjamin (Google) for reporting this issue.","date":"2023-03-24","aliases":[],"related":[],"collection":"crates","categories":["file-disclosure"],"keywords":[],"cvss":null,"informational":null,"references":[],"source":null,"url":"https://github.com/sfackler/rust-openssl/pull/1854","withdrawn":null},"versions":{"patched":[">=0.10.48"],"unaffected":[]},"affected":{"arch":[],"os":[],"functions":{"openssl::x509::extension::ExtendedKeyUsage::other":["<0.10.48, >=0.9.7"],"openssl::x509::extension::SubjectAlternativeName::new":["<0.10.48, >=0.9.7"]}},"package":{"name":"openssl","version":"0.10.40","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"fb81a6430ac911acb25fe5ac8f1d2af1b4ea8a4fdfda0f1ee4292af2e2d8eb0e","dependencies":[{"name":"bitflags","version":"1.3.2","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"cfg-if","version":"1.0.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"foreign-types","version":"0.3.2","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"libc","version":"0.2.125","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"once_cell","version":"1.10.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"openssl-macros","version":"0.1.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"openssl-sys","version":"0.9.73","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2023-0024","package":"openssl","title":"`openssl` `X509Extension::new` and `X509Extension::new_nid` null pointer dereference","description":"These functions would crash when the context argument was None with certain extension types.\n\nThanks to David Benjamin (Google) for reporting this issue.","date":"2023-03-24","aliases":[],"related":[],"collection":"crates","categories":["denial-of-service"],"keywords":[],"cvss":null,"informational":null,"references":[],"source":null,"url":"https://github.com/sfackler/rust-openssl/pull/1854","withdrawn":null},"versions":{"patched":[">=0.10.48"],"unaffected":[]},"affected":{"arch":[],"os":[],"functions":{"openssl::x509::X509Extension::new":["<0.10.48, >=0.9.7"],"openssl::x509::X509Extension::new_nid":["<0.10.48, >=0.9.7"]}},"package":{"name":"openssl","version":"0.10.40","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"fb81a6430ac911acb25fe5ac8f1d2af1b4ea8a4fdfda0f1ee4292af2e2d8eb0e","dependencies":[{"name":"bitflags","version":"1.3.2","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"cfg-if","version":"1.0.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"foreign-types","version":"0.3.2","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"libc","version":"0.2.125","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"once_cell","version":"1.10.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"openssl-macros","version":"0.1.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"openssl-sys","version":"0.9.73","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2023-0018","package":"remove_dir_all","title":"Race Condition Enabling Link Following and Time-of-check Time-of-use (TOCTOU)","description":"The remove_dir_all crate is a Rust library that offers additional features over the Rust\nstandard library fs::remove_dir_all function.\n\nIt was possible to trick a privileged process doing a recursive delete in an\nattacker controlled directory into deleting privileged files, on all operating systems.\n\nFor instance, consider deleting a tree called 'etc' in a parent directory\ncalled 'p'. Between calling `remove_dir_all(\"a\")` and remove_dir_all(\"a\")\nactually starting its work, the attacker can move 'p' to 'p-prime', and\nreplace 'p' with a symlink to '/'. Then the privileged process deletes 'p/etc'\nwhich is actually /etc, and now your system is broken. There are some\nmitigations for this exact scenario, such as CWD relative file lookup, but\nthey are not guaranteed - any code using absolute paths will not have that\nprotection in place.\n\nThe same attack could be performed at any point in the directory tree being\ndeleted: if 'a' contains a child directory called 'etc', attacking the\ndeletion by replacing 'a' with a link is possible.\n\nThe new code in this release mitigates the attack within the directory tree\nbeing deleted by using file-handle relative operations: to open 'a/etc', the\npath 'etc' relative to 'a' is opened, where 'a' is represented by a file\ndescriptor (Unix) or handle (Windows). With the exception of the entry points\ninto the directory deletion logic, this is robust against manipulation of the\ndirectory hierarchy, and remove_dir_all will only delete files and directories\ncontained in the tree it is deleting.\n\nThe entry path however is a challenge - as described above, there are some\npotential mitigations, but since using them must be done by the calling code,\nit is hard to be confident about the security properties of the path based\ninterface.\n\nThe new extension trait `RemoveDir` provides an interface where it is much\nharder to get it wrong.\n\n`somedir.remove_dir_contents(\"name-of-child\")`.\n\nCallers can then make their own security evaluation about how to securely get\na directory handle. That is still not particularly obvious, and we're going to\nfollow up with a helper of some sort (probably in the `fs_at` crate). Once\nthat is available, the path based entry points will get deprecated.\n\nIn the interim, processes that might run with elevated privileges should\nfigure out how to securely identify the directory they are going to delete, to\navoid the initial race. Pragmatically, other processes should be fine with the\npath based entry points : this is the same interface `std::fs::remove_dir_all`\noffers, and an unprivileged process running in an attacker controlled\ndirectory can't do anything that the attacker can't already do.","date":"2023-02-24","aliases":["GHSA-mc8h-8q98-g5hr"],"related":[],"collection":"crates","categories":[],"keywords":["TOCTOU"],"cvss":null,"informational":null,"references":["https://github.com/advisories/GHSA-mc8h-8q98-g5hr"],"source":null,"url":"https://github.com/XAMPPRocky/remove_dir_all/commit/7247a8b6ee59fc99bbb69ca6b3ca4bfd8c809ead","withdrawn":null},"versions":{"patched":[">=0.8.0"],"unaffected":[]},"affected":{"arch":[],"os":[],"functions":{"remove_dir_all::ensure_empty_dir":["<0.8.0"],"remove_dir_all::remove_dir_all":["<0.8.0"],"remove_dir_all::remove_dir_contents":["<0.8.0"]}},"package":{"name":"remove_dir_all","version":"0.5.3","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"3acd125665422973a33ac9d3dd2df85edad0f4ae9b00dafb1a05e43a9f5ef8e7","dependencies":[{"name":"winapi","version":"0.3.9","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2023-0001","package":"tokio","title":"reject_remote_clients Configuration corruption","description":"On Windows, configuring a named pipe server with [pipe_mode] will force [ServerOptions]::[reject_remote_clients] as `false`.\n\nThis drops any intended explicit configuration for the [reject_remote_clients] that may have been set as `true` previously.\n\nThe default setting of [reject_remote_clients] is normally `true` meaning the default is also overridden as `false`.\n\n## Workarounds\n\nEnsure that [pipe_mode] is set first after initializing a [ServerOptions]. For example:\n\n```rust\nlet mut opts = ServerOptions::new();\nopts.pipe_mode(PipeMode::Message);\nopts.reject_remote_clients(true);\n```\n\n[ServerOptions]: https://docs.rs/tokio/latest/tokio/net/windows/named_pipe/struct.ServerOptions.html\n[pipe_mode]: https://docs.rs/tokio/latest/tokio/net/windows/named_pipe/struct.ServerOptions.html#method.pipe_mode\n[reject_remote_clients]: https://docs.rs/tokio/latest/tokio/net/windows/named_pipe/struct.ServerOptions.html#method.reject_remote_clients","date":"2023-01-04","aliases":["CVE-2023-22466","GHSA-7rrj-xr53-82p7"],"related":[],"collection":"crates","categories":[],"keywords":["configuration failure"],"cvss":null,"informational":null,"references":["https://github.com/tokio-rs/tokio/pull/5336","https://learn.microsoft.com/en-us/windows/win32/api/winbase/nf-winbase-createnamedpipea#pipe_reject_remote_clients"],"source":null,"url":"https://github.com/tokio-rs/tokio/security/advisories/GHSA-7rrj-xr53-82p7","withdrawn":null},"versions":{"patched":[">=1.18.4, <1.19.0",">=1.20.3, <1.21.0",">=1.23.1"],"unaffected":["<1.7.0"]},"affected":{"arch":[],"os":["windows"],"functions":{}},"package":{"name":"tokio","version":"1.18.2","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"4903bf0427cf68dddd5aa6a93220756f8be0c34fcfa9f5e6191e103e15a31395","dependencies":[{"name":"bytes","version":"1.1.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"libc","version":"0.2.125","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"memchr","version":"2.5.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"mio","version":"0.8.3","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"num_cpus","version":"1.13.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"once_cell","version":"1.10.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"pin-project-lite","version":"0.2.9","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"signal-hook-registry","version":"1.4.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"socket2","version":"0.4.5","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tokio-macros","version":"1.7.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"winapi","version":"0.3.9","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}}]},"warnings":{"unmaintained":[{"kind":"unmaintained","package":{"name":"ansi_term","version":"0.12.1","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"d52a9bb7ec0cf484c551830a7ce27bd20d67eac647e1befb56b0be4ee39a55d2","dependencies":[{"name":"winapi","version":"0.3.9","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null},"advisory":{"id":"RUSTSEC-2021-0139","package":"ansi_term","title":"ansi_term is Unmaintained","description":"The maintainer has advised that this crate is deprecated and will not receive any maintenance.\n\nThe crate does not seem to have much dependencies and may or may not be ok to use as-is.\n\nLast release seems to have been three years ago.\n\n## Possible Alternative(s)\n\n The below list has not been vetted in any way and may or may not contain alternatives;\n\n - [anstyle](https://github.com/epage/anstyle)\n - [console](https://crates.io/crates/console)\n - [nu-ansi-term](https://crates.io/crates/nu-ansi-term)\n - [owo-colors](https://crates.io/crates/owo-colors)\n - [stylish](https://crates.io/crates/stylish)\n - [yansi](https://crates.io/crates/yansi)\n\n## Dependency Specific Migration(s)\n\n - [structopt, clap2](https://github.com/clap-rs/clap/discussions/4172)","date":"2021-08-18","aliases":[],"related":[],"collection":"crates","categories":[],"keywords":[],"cvss":null,"informational":"unmaintained","references":[],"source":null,"url":"https://github.com/ogham/rust-ansi-term/issues/72","withdrawn":null},"versions":{"patched":[],"unaffected":[]}},{"kind":"unmaintained","package":{"name":"net2","version":"0.2.37","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"391630d12b68002ae1e25e8f974306474966550ad82dac6886fb8910c19568ae","dependencies":[{"name":"cfg-if","version":"0.1.10","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"libc","version":"0.2.125","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"winapi","version":"0.3.9","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null},"advisory":{"id":"RUSTSEC-2020-0016","package":"net2","title":"`net2` crate has been deprecated; use `socket2` instead","description":"The [`net2`](https://crates.io/crates/net2) crate has been deprecated\nand users are encouraged to considered [`socket2`](https://crates.io/crates/socket2) instead.","date":"2020-05-01","aliases":[],"related":[],"collection":"crates","categories":[],"keywords":[],"cvss":null,"informational":"unmaintained","references":[],"source":null,"url":"https://github.com/deprecrated/net2-rs/commit/3350e3819adf151709047e93f25583a5df681091","withdrawn":null},"versions":{"patched":[],"unaffected":[]}}],"yanked":[{"kind":"yanked","package":{"name":"cpufeatures","version":"0.2.2","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"59a6001667ab124aebae2a495118e11d30984c3a653e99d86d58971708cf5e4b","dependencies":[{"name":"libc","version":"0.2.125","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null},"advisory":null,"versions":null},{"kind":"yanked","package":{"name":"funty","version":"1.2.0","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"1847abb9cb65d566acd5942e94aea9c8f547ad02c98e1649326fc0e8910b8b1e","replace":null},"advisory":null,"versions":null},{"kind":"yanked","package":{"name":"socket2","version":"0.4.5","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"ca642ba17f8b2995138b1d7711829c92e98c0a25ea019de790f4f09279c4e296","dependencies":[{"name":"libc","version":"0.2.125","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"windows-sys","version":"0.36.1","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null},"advisory":null,"versions":null}]}}
--- end ---
[DNM] there are no updates
$ git add .
--- stdout ---

--- end ---
$ git commit -F /tmp/tmpy4hter8q
--- stdout ---
On branch master
Your branch is up to date with 'origin/master'.

nothing to commit, working tree clean

--- end ---
Source code is licensed under the AGPL.