labs/tools/shorturls (main)

sourcepatches
$ date
--- stdout ---
Thu Mar 28 13:12:56 UTC 2024

--- end ---
$ git clone file:///srv/git/labs-tools-shorturls.git repo --depth=1 -b master
--- stderr ---
Cloning into 'repo'...
--- stdout ---

--- end ---
$ git config user.name libraryupgrader
--- stdout ---

--- end ---
$ git config user.email tools.libraryupgrader@tools.wmflabs.org
--- stdout ---

--- end ---
$ git submodule update --init
--- stdout ---

--- end ---
$ grr init
--- stdout ---
Installed commit-msg hook.

--- end ---
$ git show-ref refs/heads/master
--- stdout ---
e6c8a00383bc15751ac4fdf9d176514574e412b2 refs/heads/master

--- end ---
$ cargo-audit audit --json
--- stdout ---
{"database":{"advisory-count":615,"last-commit":"aa8e65c812517eae85190715fa63f312aa875773","last-updated":"2024-03-25T10:34:40+01:00"},"lockfile":{"dependency-count":250},"settings":{"target_arch":null,"target_os":null,"severity":null,"ignore":[],"informational_warnings":["unmaintained","unsound","notice"]},"vulnerabilities":{"found":true,"count":7,"list":[{"advisory":{"id":"RUSTSEC-2020-0159","package":"chrono","title":"Potential segfault in `localtime_r` invocations","description":"### Impact\n\nUnix-like operating systems may segfault due to dereferencing a dangling pointer in specific circumstances. This requires an environment variable to be set in a different thread than the affected functions. This may occur without the user's knowledge, notably in a third-party library.\n\n### Workarounds\n\nNo workarounds are known.\n\n### References\n\n- [time-rs/time#293](https://github.com/time-rs/time/issues/293)","date":"2020-11-10","aliases":[],"related":["CVE-2020-26235","RUSTSEC-2020-0071"],"collection":"crates","categories":["code-execution","memory-corruption"],"keywords":["segfault"],"cvss":null,"informational":null,"references":[],"source":null,"url":"https://github.com/chronotope/chrono/issues/499","withdrawn":null,"license":"CC0-1.0"},"versions":{"patched":[">=0.4.20"],"unaffected":[]},"affected":null,"package":{"name":"chrono","version":"0.4.19","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"670ad68c9088c2a963aaa298cb369688cf3f9465ce5e2d4ca10e6e0098a1ce73","dependencies":[{"name":"libc","version":"0.2.125","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"num-integer","version":"0.1.45","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"num-traits","version":"0.2.15","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"time","version":"0.1.44","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"winapi","version":"0.3.9","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2023-0034","package":"h2","title":"Resource exhaustion vulnerability in h2 may lead to Denial of Service (DoS)","description":"If an attacker is able to flood the network with pairs of `HEADERS`/`RST_STREAM` frames, such that the `h2` application is not able to accept them faster than the bytes are received, the pending accept queue can grow in memory usage. Being able to do this consistently can result in excessive memory use, and eventually trigger Out Of Memory.\n\nThis flaw is corrected in [hyperium/h2#668](https://github.com/hyperium/h2/pull/668), which restricts remote reset stream count by default.","date":"2023-04-14","aliases":["CVE-2023-26964","GHSA-f8vr-r385-rh5r"],"related":[],"collection":"crates","categories":["denial-of-service"],"keywords":["http","http2","h2"],"cvss":null,"informational":null,"references":[],"source":null,"url":"https://github.com/hyperium/hyper/issues/2877","withdrawn":null,"license":"CC0-1.0"},"versions":{"patched":[">=0.3.17"],"unaffected":[]},"affected":null,"package":{"name":"h2","version":"0.3.13","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"37a82c6d637fc9515a4694bbf1cb2457b79d81ce52b3108bdeea58b07dd34a57","dependencies":[{"name":"bytes","version":"1.1.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"fnv","version":"1.0.7","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"futures-core","version":"0.3.21","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"futures-sink","version":"0.3.21","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"futures-util","version":"0.3.21","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"http","version":"0.2.7","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"indexmap","version":"1.8.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"slab","version":"0.4.6","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tokio","version":"1.18.2","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tokio-util","version":"0.7.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tracing","version":"0.1.34","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2024-0003","package":"h2","title":"Resource exhaustion vulnerability in h2 may lead to Denial of Service (DoS)","description":"An attacker with an HTTP/2 connection to an affected endpoint can send a steady stream of invalid frames to force the\ngeneration of reset frames on the victim endpoint.\nBy closing their recv window, the attacker could then force these resets to be queued in an unbounded fashion,\nresulting in Out Of Memory (OOM) and high CPU usage.\n\nThis fix is corrected in [hyperium/h2#737](https://github.com/hyperium/h2/pull/737), which limits the total number of\ninternal error resets emitted by default before the connection is closed.","date":"2024-01-17","aliases":["GHSA-8r5v-vm4m-4g25"],"related":["CVE-2019-9514"],"collection":"crates","categories":["denial-of-service"],"keywords":["http","http2","h2"],"cvss":null,"informational":null,"references":["https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md"],"source":null,"url":null,"withdrawn":null,"license":"CC0-1.0"},"versions":{"patched":["^0.3.24",">=0.4.2"],"unaffected":[]},"affected":null,"package":{"name":"h2","version":"0.3.13","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"37a82c6d637fc9515a4694bbf1cb2457b79d81ce52b3108bdeea58b07dd34a57","dependencies":[{"name":"bytes","version":"1.1.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"fnv","version":"1.0.7","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"futures-core","version":"0.3.21","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"futures-sink","version":"0.3.21","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"futures-util","version":"0.3.21","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"http","version":"0.2.7","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"indexmap","version":"1.8.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"slab","version":"0.4.6","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tokio","version":"1.18.2","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tokio-util","version":"0.7.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tracing","version":"0.1.34","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2024-0019","package":"mio","title":"Tokens for named pipes may be delivered after deregistration","description":"## Impact\n\nWhen using named pipes on Windows, mio will under some circumstances return invalid tokens that correspond to named pipes that have already been deregistered from the mio registry. The impact of this vulnerability depends on how mio is used. For some applications, invalid tokens may be ignored or cause a warning or a crash. On the other hand, for applications that store pointers in the tokens, this vulnerability may result in a use-after-free.\n\nFor users of Tokio, this vulnerability is serious and can result in a use-after-free in Tokio.\n\nThe vulnerability is Windows-specific, and can only happen if you are using named pipes. Other IO resources are not affected.\n\n## Affected versions\n\nThis vulnerability has been fixed in mio v0.8.11.\n\nAll versions of mio between v0.7.2 and v0.8.10 are vulnerable.\n\nTokio is vulnerable when you are using a vulnerable version of mio AND you are using at least Tokio v1.30.0. Versions of Tokio prior to v1.30.0 will ignore invalid tokens, so they are not vulnerable.\n\n## Workarounds\n\nVulnerable libraries that use mio can work around this issue by detecting and ignoring invalid tokens.\n\n## Technical details\n\nWhen an IO resource registered with mio has a readiness event, mio delivers that readiness event to the user using a user-specified token. Mio guarantees that when an IO resource is [deregistered](https://docs.rs/mio/latest/mio/struct.Registry.html#method.deregister), then it will never return the token for that IO resource again. However, for named pipes on windows, mio may sometimes deliver the token for a named pipe even though the named pipe has been previously deregistered.\n\nThis vulnerability was originally reported in the Tokio issue tracker: [tokio-rs/tokio#6369](https://github.com/tokio-rs/tokio/issues/6369)  \nThis vulnerability was fixed in: [tokio-rs/mio#1760](https://github.com/tokio-rs/mio/pull/1760)\n\nThank you to [@rofoun](https://github.com/rofoun) and [@radekvit](https://github.com/radekvit) for discovering and reporting this issue.","date":"2024-03-04","aliases":["CVE-2024-27308","GHSA-r8w9-5wcg-vfj7"],"related":[],"collection":"crates","categories":[],"keywords":[],"cvss":null,"informational":null,"references":[],"source":null,"url":"https://github.com/tokio-rs/mio/security/advisories/GHSA-r8w9-5wcg-vfj7","withdrawn":null,"license":"CC0-1.0"},"versions":{"patched":[">=0.8.11"],"unaffected":["<0.7.2"]},"affected":{"arch":[],"os":["windows"],"functions":{"mio::windows::NamedPipe::new":[">=0.7.2, <=0.8.10"]}},"package":{"name":"mio","version":"0.8.3","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"713d550d9b44d89174e066b7a6217ae06234c10cb47819a88290d2b353c31799","dependencies":[{"name":"libc","version":"0.2.125","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"log","version":"0.4.17","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"wasi","version":"0.11.0+wasi-snapshot-preview1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"windows-sys","version":"0.36.1","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2023-0018","package":"remove_dir_all","title":"Race Condition Enabling Link Following and Time-of-check Time-of-use (TOCTOU)","description":"The remove_dir_all crate is a Rust library that offers additional features over the Rust\nstandard library fs::remove_dir_all function.\n\nIt was possible to trick a privileged process doing a recursive delete in an\nattacker controlled directory into deleting privileged files, on all operating systems.\n\nFor instance, consider deleting a tree called 'etc' in a parent directory\ncalled 'p'. Between calling `remove_dir_all(\"a\")` and remove_dir_all(\"a\")\nactually starting its work, the attacker can move 'p' to 'p-prime', and\nreplace 'p' with a symlink to '/'. Then the privileged process deletes 'p/etc'\nwhich is actually /etc, and now your system is broken. There are some\nmitigations for this exact scenario, such as CWD relative file lookup, but\nthey are not guaranteed - any code using absolute paths will not have that\nprotection in place.\n\nThe same attack could be performed at any point in the directory tree being\ndeleted: if 'a' contains a child directory called 'etc', attacking the\ndeletion by replacing 'a' with a link is possible.\n\nThe new code in this release mitigates the attack within the directory tree\nbeing deleted by using file-handle relative operations: to open 'a/etc', the\npath 'etc' relative to 'a' is opened, where 'a' is represented by a file\ndescriptor (Unix) or handle (Windows). With the exception of the entry points\ninto the directory deletion logic, this is robust against manipulation of the\ndirectory hierarchy, and remove_dir_all will only delete files and directories\ncontained in the tree it is deleting.\n\nThe entry path however is a challenge - as described above, there are some\npotential mitigations, but since using them must be done by the calling code,\nit is hard to be confident about the security properties of the path based\ninterface.\n\nThe new extension trait `RemoveDir` provides an interface where it is much\nharder to get it wrong.\n\n`somedir.remove_dir_contents(\"name-of-child\")`.\n\nCallers can then make their own security evaluation about how to securely get\na directory handle. That is still not particularly obvious, and we're going to\nfollow up with a helper of some sort (probably in the `fs_at` crate). Once\nthat is available, the path based entry points will get deprecated.\n\nIn the interim, processes that might run with elevated privileges should\nfigure out how to securely identify the directory they are going to delete, to\navoid the initial race. Pragmatically, other processes should be fine with the\npath based entry points : this is the same interface `std::fs::remove_dir_all`\noffers, and an unprivileged process running in an attacker controlled\ndirectory can't do anything that the attacker can't already do.","date":"2023-02-24","aliases":["GHSA-mc8h-8q98-g5hr"],"related":[],"collection":"crates","categories":[],"keywords":["TOCTOU"],"cvss":null,"informational":null,"references":["https://github.com/advisories/GHSA-mc8h-8q98-g5hr"],"source":null,"url":"https://github.com/XAMPPRocky/remove_dir_all/commit/7247a8b6ee59fc99bbb69ca6b3ca4bfd8c809ead","withdrawn":null,"license":"CC0-1.0"},"versions":{"patched":[">=0.8.0"],"unaffected":[]},"affected":{"arch":[],"os":[],"functions":{"remove_dir_all::ensure_empty_dir":["<0.8.0"],"remove_dir_all::remove_dir_all":["<0.8.0"],"remove_dir_all::remove_dir_contents":["<0.8.0"]}},"package":{"name":"remove_dir_all","version":"0.5.3","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"3acd125665422973a33ac9d3dd2df85edad0f4ae9b00dafb1a05e43a9f5ef8e7","dependencies":[{"name":"winapi","version":"0.3.9","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2020-0071","package":"time","title":"Potential segfault in the time crate","description":"### Impact\n\nUnix-like operating systems may segfault due to dereferencing a dangling pointer in specific circumstances. This requires an environment variable to be set in a different thread than the affected functions. This may occur without the user's knowledge, notably in a third-party library.\n\nThe affected functions from time 0.2.7 through 0.2.22 are:\n\n- `time::UtcOffset::local_offset_at`\n- `time::UtcOffset::try_local_offset_at`\n- `time::UtcOffset::current_local_offset`\n- `time::UtcOffset::try_current_local_offset`\n- `time::OffsetDateTime::now_local`\n- `time::OffsetDateTime::try_now_local`\n\nThe affected functions in time 0.1 (all versions) are:\n\n- `at`\n- `at_utc`\n- `now`\n\nNon-Unix targets (including Windows and wasm) are unaffected.\n\n### Patches\n\nPending a proper fix, the internal method that determines the local offset has been modified to always return `None` on the affected operating systems. This has the effect of returning an `Err` on the `try_*` methods and `UTC` on the non-`try_*` methods.\n\nUsers and library authors with time in their dependency tree should perform `cargo update`, which will pull in the updated, unaffected code.\n\nUsers of time 0.1 do not have a patch and should upgrade to an unaffected version: time 0.2.23 or greater or the 0.3 series.\n\n### Workarounds\n\nA possible workaround for crates affected through the transitive dependency in `chrono`, is to avoid using the default `oldtime` feature dependency of the `chrono` crate by disabling its `default-features` and manually specifying the required features instead.\n\n#### Examples:\n\n`Cargo.toml`:  \n\n```toml\nchrono = { version = \"0.4\", default-features = false, features = [\"serde\"] }\n```\n\n```toml\nchrono = { version = \"0.4.22\", default-features = false, features = [\"clock\"] }\n```\n\nCommandline:  \n\n```bash\ncargo add chrono --no-default-features -F clock\n```\n\nSources:  \n - [chronotope/chrono#602 (comment)](https://github.com/chronotope/chrono/issues/602#issuecomment-1242149249)  \n - [vityafx/serde-aux#21](https://github.com/vityafx/serde-aux/issues/21)","date":"2020-11-18","aliases":["CVE-2020-26235","GHSA-wcg3-cvx6-7396"],"related":[],"collection":"crates","categories":["code-execution","memory-corruption"],"keywords":["segfault"],"cvss":"CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H","informational":null,"references":[],"source":null,"url":"https://github.com/time-rs/time/issues/293","withdrawn":null,"license":"CC0-1.0"},"versions":{"patched":[">=0.2.23"],"unaffected":["=0.2.0","=0.2.1","=0.2.2","=0.2.3","=0.2.4","=0.2.5","=0.2.6"]},"affected":{"arch":[],"os":["linux","redox","solaris","android","ios","macos","netbsd","openbsd","freebsd"],"functions":{"time::OffsetDateTime::now_local":["<0.2.23"],"time::OffsetDateTime::try_now_local":["<0.2.23"],"time::UtcOffset::current_local_offset":["<0.2.23"],"time::UtcOffset::local_offset_at":["<0.2.23"],"time::UtcOffset::try_current_local_offset":["<0.2.23"],"time::UtcOffset::try_local_offset_at":["<0.2.23"],"time::at":["^0.1"],"time::at_utc":["^0.1"],"time::now":["^0.1"]}},"package":{"name":"time","version":"0.1.44","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"6db9e6914ab8b1ae1c260a4ae7a49b6c5611b40328a735b21862567685e73255","dependencies":[{"name":"libc","version":"0.2.125","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"wasi","version":"0.10.0+wasi-snapshot-preview1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"winapi","version":"0.3.9","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2023-0001","package":"tokio","title":"reject_remote_clients Configuration corruption","description":"On Windows, configuring a named pipe server with [pipe_mode] will force [ServerOptions]::[reject_remote_clients] as `false`.\n\nThis drops any intended explicit configuration for the [reject_remote_clients] that may have been set as `true` previously.\n\nThe default setting of [reject_remote_clients] is normally `true` meaning the default is also overridden as `false`.\n\n## Workarounds\n\nEnsure that [pipe_mode] is set first after initializing a [ServerOptions]. For example:\n\n```rust\nlet mut opts = ServerOptions::new();\nopts.pipe_mode(PipeMode::Message);\nopts.reject_remote_clients(true);\n```\n\n[ServerOptions]: https://docs.rs/tokio/latest/tokio/net/windows/named_pipe/struct.ServerOptions.html\n[pipe_mode]: https://docs.rs/tokio/latest/tokio/net/windows/named_pipe/struct.ServerOptions.html#method.pipe_mode\n[reject_remote_clients]: https://docs.rs/tokio/latest/tokio/net/windows/named_pipe/struct.ServerOptions.html#method.reject_remote_clients","date":"2023-01-04","aliases":["CVE-2023-22466","GHSA-7rrj-xr53-82p7"],"related":[],"collection":"crates","categories":[],"keywords":["configuration failure"],"cvss":null,"informational":null,"references":["https://github.com/tokio-rs/tokio/pull/5336","https://learn.microsoft.com/en-us/windows/win32/api/winbase/nf-winbase-createnamedpipea#pipe_reject_remote_clients"],"source":null,"url":"https://github.com/tokio-rs/tokio/security/advisories/GHSA-7rrj-xr53-82p7","withdrawn":null,"license":"CC0-1.0"},"versions":{"patched":[">=1.18.4, <1.19.0",">=1.20.3, <1.21.0",">=1.23.1"],"unaffected":["<1.7.0"]},"affected":{"arch":[],"os":["windows"],"functions":{}},"package":{"name":"tokio","version":"1.18.2","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"4903bf0427cf68dddd5aa6a93220756f8be0c34fcfa9f5e6191e103e15a31395","dependencies":[{"name":"bytes","version":"1.1.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"libc","version":"0.2.125","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"memchr","version":"2.5.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"mio","version":"0.8.3","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"num_cpus","version":"1.13.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"once_cell","version":"1.10.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"pin-project-lite","version":"0.2.9","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"signal-hook-registry","version":"1.4.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"socket2","version":"0.4.5","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tokio-macros","version":"1.7.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"winapi","version":"0.3.9","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}}]},"warnings":{"unmaintained":[{"kind":"unmaintained","package":{"name":"ansi_term","version":"0.12.1","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"d52a9bb7ec0cf484c551830a7ce27bd20d67eac647e1befb56b0be4ee39a55d2","dependencies":[{"name":"winapi","version":"0.3.9","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null},"advisory":{"id":"RUSTSEC-2021-0139","package":"ansi_term","title":"ansi_term is Unmaintained","description":"The maintainer has advised that this crate is deprecated and will not receive any maintenance.\n\nThe crate does not seem to have much dependencies and may or may not be ok to use as-is.\n\nLast release seems to have been three years ago.\n\n## Possible Alternative(s)\n\n The below list has not been vetted in any way and may or may not contain alternatives;\n\n - [ansiterm](https://crates.io/crates/ansiterm)\n - [anstyle](https://github.com/epage/anstyle)\n - [console](https://crates.io/crates/console)\n - [nu-ansi-term](https://crates.io/crates/nu-ansi-term)\n - [owo-colors](https://crates.io/crates/owo-colors)\n - [stylish](https://crates.io/crates/stylish)\n - [yansi](https://crates.io/crates/yansi)\n\n## Dependency Specific Migration(s)\n\n - [structopt, clap2](https://github.com/clap-rs/clap/discussions/4172)","date":"2021-08-18","aliases":[],"related":[],"collection":"crates","categories":[],"keywords":[],"cvss":null,"informational":"unmaintained","references":[],"source":null,"url":"https://github.com/ogham/rust-ansi-term/issues/72","withdrawn":null,"license":"CC0-1.0"},"affected":null,"versions":{"patched":[],"unaffected":[]}},{"kind":"unmaintained","package":{"name":"net2","version":"0.2.37","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"391630d12b68002ae1e25e8f974306474966550ad82dac6886fb8910c19568ae","dependencies":[{"name":"cfg-if","version":"0.1.10","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"libc","version":"0.2.125","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"winapi","version":"0.3.9","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null},"advisory":{"id":"RUSTSEC-2020-0016","package":"net2","title":"`net2` crate has been deprecated; use `socket2` instead","description":"The [`net2`](https://crates.io/crates/net2) crate has been deprecated\nand users are encouraged to considered [`socket2`](https://crates.io/crates/socket2) instead.","date":"2020-05-01","aliases":[],"related":[],"collection":"crates","categories":[],"keywords":[],"cvss":null,"informational":"unmaintained","references":[],"source":null,"url":"https://github.com/deprecrated/net2-rs/commit/3350e3819adf151709047e93f25583a5df681091","withdrawn":null,"license":"CC0-1.0"},"affected":null,"versions":{"patched":[],"unaffected":[]}}],"unsound":[{"kind":"unsound","package":{"name":"atty","version":"0.2.14","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"d9b39be18770d11421cdb1b9947a45dd3f37e93092cbf377614828a319d5fee8","dependencies":[{"name":"hermit-abi","version":"0.1.19","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"libc","version":"0.2.125","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"winapi","version":"0.3.9","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null},"advisory":{"id":"RUSTSEC-2021-0145","package":"atty","title":"Potential unaligned read","description":"On windows, `atty` dereferences a potentially unaligned pointer.\n\nIn practice however, the pointer won't be unaligned unless a custom global allocator is used.\n\nIn particular, the `System` allocator on windows uses `HeapAlloc`, which guarantees a large enough alignment.\n\n# atty is Unmaintained\n\nA Pull Request with a fix has been provided over a year ago but the maintainer seems to be unreachable.\n\nLast release of `atty` was almost 3 years ago.\n\n## Possible Alternative(s)\n\nThe below list has not been vetted in any way and may or may not contain alternatives;\n\n - [std::io::IsTerminal](https://doc.rust-lang.org/stable/std/io/trait.IsTerminal.html) - Stable since Rust 1.70.0\n - [is-terminal](https://crates.io/crates/is-terminal) - Standalone crate supporting Rust older than 1.70.0","date":"2021-07-04","aliases":["GHSA-g98v-hv3f-hcfr"],"related":[],"collection":"crates","categories":[],"keywords":["unaligned-read"],"cvss":null,"informational":"unsound","references":["https://github.com/softprops/atty/pull/51","https://github.com/softprops/atty/issues/57"],"source":null,"url":"https://github.com/softprops/atty/issues/50","withdrawn":null,"license":"CC0-1.0"},"affected":{"arch":[],"os":["windows"],"functions":{}},"versions":{"patched":[],"unaffected":[]}},{"kind":"unsound","package":{"name":"bumpalo","version":"3.9.1","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"a4a45a46ab1f2412e53d3a0ade76ffad2025804294569aae387231a0cd6e0899","replace":null},"advisory":{"id":"RUSTSEC-2022-0078","package":"bumpalo","title":"Use-after-free due to a lifetime error in `Vec::into_iter()`","description":"In affected versions of this crate, the lifetime of the iterator produced by\n`Vec::into_iter()` is not constrained to the lifetime of the `Bump` that\nallocated the vector's memory. Using the iterator after the `Bump` is dropped\ncauses use-after-free accesses.\n\nThe following example demonstrates memory corruption arising from a misuse of\nthis unsoundness.\n\n```rust\nuse bumpalo::{collections::Vec, Bump};\n\nfn main() {\n    let bump = Bump::new();\n    let mut vec = Vec::new_in(&bump);\n    vec.extend([0x01u8; 32]);\n    let into_iter = vec.into_iter();\n    drop(bump);\n\n    for _ in 0..100 {\n        let reuse_bump = Bump::new();\n        let _reuse_alloc = reuse_bump.alloc([0x41u8; 10]);\n    }\n\n    for x in into_iter {\n        print!(\"0x{:02x} \", x);\n    }\n    println!();\n}\n```\n\nThe issue was corrected in version 3.11.1 by adding a lifetime to the `IntoIter`\ntype, and updating the signature of `Vec::into_iter()` to constrain this\nlifetime.","date":"2022-01-14","aliases":["GHSA-f85w-wvc7-crwc"],"related":[],"collection":"crates","categories":["memory-corruption","memory-exposure"],"keywords":["use-after-free"],"cvss":null,"informational":"unsound","references":[],"source":null,"url":"https://github.com/fitzgen/bumpalo/blob/main/CHANGELOG.md#3111","withdrawn":null,"license":"CC0-1.0"},"affected":{"arch":[],"os":[],"functions":{"bumpalo::collections::vec::Vec::into_iter":["<3.11.1"]}},"versions":{"patched":[">=3.11.1"],"unaffected":["<1.1.0"]}},{"kind":"unsound","package":{"name":"spin","version":"0.9.3","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"c530c2b0d0bf8b69304b39fe2001993e267461948b890cd037d8ad4293fa1a0d","replace":null},"advisory":{"id":"RUSTSEC-2023-0031","package":"spin","title":"Initialisation failure in `Once::try_call_once` can lead to undefined behaviour for other initialisers","description":"`Once::try_call_once` is unsound if invoked more than once concurrently and any call fails to initialise successfully.","date":"2023-03-31","aliases":["GHSA-2qv5-7mw5-j3cg"],"related":[],"collection":"crates","categories":[],"keywords":[],"cvss":null,"informational":"unsound","references":[],"source":null,"url":"https://github.com/mvdnes/spin-rs/issues/148","withdrawn":null,"license":"CC0-1.0"},"affected":null,"versions":{"patched":[">=0.9.8"],"unaffected":["<0.9.3"]}},{"kind":"unsound","package":{"name":"tokio","version":"1.18.2","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"4903bf0427cf68dddd5aa6a93220756f8be0c34fcfa9f5e6191e103e15a31395","dependencies":[{"name":"bytes","version":"1.1.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"libc","version":"0.2.125","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"memchr","version":"2.5.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"mio","version":"0.8.3","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"num_cpus","version":"1.13.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"once_cell","version":"1.10.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"pin-project-lite","version":"0.2.9","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"signal-hook-registry","version":"1.4.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"socket2","version":"0.4.5","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tokio-macros","version":"1.7.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"winapi","version":"0.3.9","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null},"advisory":{"id":"RUSTSEC-2023-0005","package":"tokio","title":"`tokio::io::ReadHalf<T>::unsplit` is Unsound","description":"`tokio::io::ReadHalf<T>::unsplit` can violate the `Pin` contract\n\nThe soundness issue is described in the [tokio/issues#5372](https://github.com/tokio-rs/tokio/issues/5372)\n\nSpecific set of conditions needed to trigger an issue (a !Unpin type in ReadHalf)\nis unusual, combined with the difficulty of making any arbitrary use-after-free\nexploitable in Rust without doing a lot of careful alignment of data types in\nthe surrounding code.\n\nThe `tokio` feature `io-util` is also required to be enabled to trigger this\nsoundness issue.\n\nThanks to zachs18 reporting the issue to Tokio team responsibly and taiki-e\nand carllerche appropriately responding and fixing the soundness bug.\n\nTokio before 0.2.0 used `futures` 0.1 that did not have `Pin`, so it is not\naffected by this issue.","date":"2023-01-11","aliases":["GHSA-4q83-7cq4-p6wg"],"related":[],"collection":"crates","categories":["memory-exposure"],"keywords":[],"cvss":null,"informational":"unsound","references":[],"source":null,"url":"https://github.com/tokio-rs/tokio/issues/5372","withdrawn":null,"license":"CC0-1.0"},"affected":null,"versions":{"patched":[">=1.18.5, <1.19.0",">=1.20.4, <1.21.0",">=1.24.2"],"unaffected":["<0.2.0"]}}]}}
--- end ---
[DNM] there are no updates
$ git add .
--- stdout ---

--- end ---
$ git commit -F /tmp/tmpn37zk7xl
--- stdout ---
On branch master
Your branch is up to date with 'origin/master'.

nothing to commit, working tree clean

--- end ---

cargo dependencies

Dependencies

Logs

Source code is licensed under the AGPL.