labs/tools/suggestor (main)

sourcepatches
$ date
--- stdout ---
Thu Mar 28 13:13:05 UTC 2024

--- end ---
$ git clone file:///srv/git/labs-tools-suggestor.git repo --depth=1 -b master
--- stderr ---
Cloning into 'repo'...
--- stdout ---

--- end ---
$ git config user.name libraryupgrader
--- stdout ---

--- end ---
$ git config user.email tools.libraryupgrader@tools.wmflabs.org
--- stdout ---

--- end ---
$ git submodule update --init
--- stdout ---

--- end ---
$ grr init
--- stdout ---
Installed commit-msg hook.

--- end ---
$ git show-ref refs/heads/master
--- stdout ---
4ca7166c040aab5d8d7a4222689962d06a48ce0c refs/heads/master

--- end ---
$ cargo-audit audit --json
--- stdout ---
{"database":{"advisory-count":615,"last-commit":"aa8e65c812517eae85190715fa63f312aa875773","last-updated":"2024-03-25T10:34:40+01:00"},"lockfile":{"dependency-count":318},"settings":{"target_arch":null,"target_os":null,"severity":null,"ignore":[],"informational_warnings":["unmaintained","unsound","notice"]},"vulnerabilities":{"found":true,"count":21,"list":[{"advisory":{"id":"RUSTSEC-2020-0159","package":"chrono","title":"Potential segfault in `localtime_r` invocations","description":"### Impact\n\nUnix-like operating systems may segfault due to dereferencing a dangling pointer in specific circumstances. This requires an environment variable to be set in a different thread than the affected functions. This may occur without the user's knowledge, notably in a third-party library.\n\n### Workarounds\n\nNo workarounds are known.\n\n### References\n\n- [time-rs/time#293](https://github.com/time-rs/time/issues/293)","date":"2020-11-10","aliases":[],"related":["CVE-2020-26235","RUSTSEC-2020-0071"],"collection":"crates","categories":["code-execution","memory-corruption"],"keywords":["segfault"],"cvss":null,"informational":null,"references":[],"source":null,"url":"https://github.com/chronotope/chrono/issues/499","withdrawn":null,"license":"CC0-1.0"},"versions":{"patched":[">=0.4.20"],"unaffected":[]},"affected":null,"package":{"name":"chrono","version":"0.4.19","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"670ad68c9088c2a963aaa298cb369688cf3f9465ce5e2d4ca10e6e0098a1ce73","dependencies":[{"name":"libc","version":"0.2.82","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"num-integer","version":"0.1.44","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"num-traits","version":"0.2.14","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"time","version":"0.1.43","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"winapi","version":"0.3.9","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2021-0037","package":"diesel","title":"Fix a use-after-free bug in diesels Sqlite backend","description":"We've misused `sqlite3_column_name`. The\n[SQLite](https://www.sqlite.org/c3ref/column_name.html) documentation\nstates that the following:\n\n> The returned string pointer is valid until either the prepared statement\n> is destroyed by sqlite3_finalize() or until the statement is automatically\n> reprepared by the first call to sqlite3_step() for a particular\n> run or until the next call to sqlite3_column_name()\n> or sqlite3_column_name16() on the same column.\n\nAs part of our `query_by_name` infrastructure we've first received all\nfield names for the prepared statement and stored them as string slices\nfor later use. After that we called `sqlite3_step()` for the first time,\nwhich invalids the pointer and therefore the stored string slice.","date":"2021-03-05","aliases":["CVE-2021-28305","GHSA-j8q9-5rp9-4mv9"],"related":[],"collection":"crates","categories":["memory-corruption"],"keywords":["use after free"],"cvss":"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H","informational":null,"references":[],"source":null,"url":"https://github.com/diesel-rs/diesel/pull/2663","withdrawn":null,"license":"CC0-1.0"},"versions":{"patched":[">=1.4.6"],"unaffected":[]},"affected":{"arch":[],"os":[],"functions":{"diesel::SqliteConnection::query_by_name":["<1.4.6"]}},"package":{"name":"diesel","version":"1.4.5","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"3e2de9deab977a153492a1468d1b1c0662c1cf39e5ea87d0c060ecd59ef18d8c","dependencies":[{"name":"byteorder","version":"1.4.2","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"diesel_derives","version":"1.4.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"mysqlclient-sys","version":"0.2.4","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"r2d2","version":"0.8.9","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"url","version":"1.7.2","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2020-0146","package":"generic-array","title":"arr! macro erases lifetimes","description":"Affected versions of this crate allowed unsoundly extending\nlifetimes using `arr!` macro. This may result in a variety of\nmemory corruption scenarios, most likely use-after-free.","date":"2020-04-09","aliases":["CVE-2020-36465","GHSA-3358-4f7f-p4j4"],"related":[],"collection":"crates","categories":["memory-corruption"],"keywords":["soundness"],"cvss":"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H","informational":null,"references":[],"source":null,"url":"https://github.com/fizyk20/generic-array/issues/98","withdrawn":null,"license":"CC0-1.0"},"versions":{"patched":[">=0.8.4, <0.9.0",">=0.9.1, <0.10.0",">=0.10.1, <0.11.0",">=0.11.2, <0.12.0",">=0.12.4, <0.13.0",">=0.13.3"],"unaffected":["<0.8.0"]},"affected":null,"package":{"name":"generic-array","version":"0.12.3","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"c68f0274ae0e023facc3c97b2e00f076be70e254bc851d972503b328db79b2ec","dependencies":[{"name":"typenum","version":"1.12.0","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2023-0034","package":"h2","title":"Resource exhaustion vulnerability in h2 may lead to Denial of Service (DoS)","description":"If an attacker is able to flood the network with pairs of `HEADERS`/`RST_STREAM` frames, such that the `h2` application is not able to accept them faster than the bytes are received, the pending accept queue can grow in memory usage. Being able to do this consistently can result in excessive memory use, and eventually trigger Out Of Memory.\n\nThis flaw is corrected in [hyperium/h2#668](https://github.com/hyperium/h2/pull/668), which restricts remote reset stream count by default.","date":"2023-04-14","aliases":["CVE-2023-26964","GHSA-f8vr-r385-rh5r"],"related":[],"collection":"crates","categories":["denial-of-service"],"keywords":["http","http2","h2"],"cvss":null,"informational":null,"references":[],"source":null,"url":"https://github.com/hyperium/hyper/issues/2877","withdrawn":null,"license":"CC0-1.0"},"versions":{"patched":[">=0.3.17"],"unaffected":[]},"affected":null,"package":{"name":"h2","version":"0.3.0","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"6b67e66362108efccd8ac053abafc8b7a8d86a37e6e48fc4f6f7485eb5e9e6a5","dependencies":[{"name":"bytes","version":"1.0.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"fnv","version":"1.0.7","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"futures-core","version":"0.3.12","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"futures-sink","version":"0.3.12","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"futures-util","version":"0.3.12","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"http","version":"0.2.3","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"indexmap","version":"1.6.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"slab","version":"0.4.2","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tokio","version":"1.1.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tokio-util","version":"0.6.2","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tracing","version":"0.1.22","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tracing-futures","version":"0.2.4","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2024-0003","package":"h2","title":"Resource exhaustion vulnerability in h2 may lead to Denial of Service (DoS)","description":"An attacker with an HTTP/2 connection to an affected endpoint can send a steady stream of invalid frames to force the\ngeneration of reset frames on the victim endpoint.\nBy closing their recv window, the attacker could then force these resets to be queued in an unbounded fashion,\nresulting in Out Of Memory (OOM) and high CPU usage.\n\nThis fix is corrected in [hyperium/h2#737](https://github.com/hyperium/h2/pull/737), which limits the total number of\ninternal error resets emitted by default before the connection is closed.","date":"2024-01-17","aliases":["GHSA-8r5v-vm4m-4g25"],"related":["CVE-2019-9514"],"collection":"crates","categories":["denial-of-service"],"keywords":["http","http2","h2"],"cvss":null,"informational":null,"references":["https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md"],"source":null,"url":null,"withdrawn":null,"license":"CC0-1.0"},"versions":{"patched":["^0.3.24",">=0.4.2"],"unaffected":[]},"affected":null,"package":{"name":"h2","version":"0.3.0","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"6b67e66362108efccd8ac053abafc8b7a8d86a37e6e48fc4f6f7485eb5e9e6a5","dependencies":[{"name":"bytes","version":"1.0.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"fnv","version":"1.0.7","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"futures-core","version":"0.3.12","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"futures-sink","version":"0.3.12","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"futures-util","version":"0.3.12","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"http","version":"0.2.3","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"indexmap","version":"1.6.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"slab","version":"0.4.2","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tokio","version":"1.1.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tokio-util","version":"0.6.2","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tracing","version":"0.1.22","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tracing-futures","version":"0.2.4","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2021-0078","package":"hyper","title":"Lenient `hyper` header parsing of `Content-Length` could allow request smuggling","description":"`hyper`'s HTTP header parser accepted, according to RFC 7230, illegal contents inside `Content-Length` headers.\nDue to this, upstream HTTP proxies that ignore the header may still forward them along if it chooses to ignore the error.\n\nTo be vulnerable, `hyper` must be used as an HTTP/1 server and using an HTTP proxy upstream that ignores the header's contents\nbut still forwards it. Due to all the factors that must line up, an attack exploiting this vulnerability is unlikely.","date":"2021-07-07","aliases":["CVE-2021-32715","GHSA-f3pg-qwvg-p99c"],"related":[],"collection":"crates","categories":[],"keywords":["parsing","http"],"cvss":"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N","informational":null,"references":[],"source":null,"url":"https://github.com/hyperium/hyper/security/advisories/GHSA-f3pg-qwvg-p99c","withdrawn":null,"license":"CC0-1.0"},"versions":{"patched":[">=0.14.10"],"unaffected":[]},"affected":null,"package":{"name":"hyper","version":"0.14.2","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"12219dc884514cb4a6a03737f4413c0e01c23a1b059b0156004b23f1e19dccbe","dependencies":[{"name":"bytes","version":"1.0.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"futures-channel","version":"0.3.12","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"futures-core","version":"0.3.12","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"futures-util","version":"0.3.12","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"h2","version":"0.3.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"http","version":"0.2.3","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"http-body","version":"0.4.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"httparse","version":"1.3.4","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"httpdate","version":"0.3.2","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"itoa","version":"0.4.7","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"pin-project","version":"1.0.4","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"socket2","version":"0.3.19","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tokio","version":"1.1.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tower-service","version":"0.3.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tracing","version":"0.1.22","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"want","version":"0.3.0","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2021-0079","package":"hyper","title":"Integer overflow in `hyper`'s parsing of the `Transfer-Encoding` header leads to data loss","description":"When decoding chunk sizes that are too large, `hyper`'s code would encounter an integer overflow. Depending on the situation,\nthis could lead to data loss from an incorrect total size, or in rarer cases, a request smuggling attack.\n\nTo be vulnerable, you must be using `hyper` for any HTTP/1 purpose, including as a client or server, and consumers must send\nrequests or responses that specify a chunk size greater than 18 exabytes. For a possible request smuggling attack to be possible,\nany upstream proxies must accept a chunk size greater than 64 bits.","date":"2021-07-07","aliases":["CVE-2021-32714","GHSA-5h46-h7hh-c6x9"],"related":[],"collection":"crates","categories":[],"keywords":["http","parsing","data loss"],"cvss":"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H","informational":null,"references":[],"source":null,"url":"https://github.com/hyperium/hyper/security/advisories/GHSA-5h46-h7hh-c6x9","withdrawn":null,"license":"CC0-1.0"},"versions":{"patched":[">=0.14.10"],"unaffected":[]},"affected":null,"package":{"name":"hyper","version":"0.14.2","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"12219dc884514cb4a6a03737f4413c0e01c23a1b059b0156004b23f1e19dccbe","dependencies":[{"name":"bytes","version":"1.0.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"futures-channel","version":"0.3.12","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"futures-core","version":"0.3.12","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"futures-util","version":"0.3.12","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"h2","version":"0.3.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"http","version":"0.2.3","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"http-body","version":"0.4.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"httparse","version":"1.3.4","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"httpdate","version":"0.3.2","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"itoa","version":"0.4.7","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"pin-project","version":"1.0.4","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"socket2","version":"0.3.19","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tokio","version":"1.1.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tower-service","version":"0.3.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tracing","version":"0.1.22","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"want","version":"0.3.0","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2021-0020","package":"hyper","title":"Multiple Transfer-Encoding headers misinterprets request payload","description":"hyper's HTTP server code had a flaw that incorrectly understands some requests\nwith multiple transfer-encoding headers to have a chunked payload, when it\nshould have been rejected as illegal. This combined with an upstream HTTP proxy\nthat understands the request payload boundary differently can result in\n\"request smuggling\" or \"desync attacks\".","date":"2021-02-05","aliases":["CVE-2021-21299","GHSA-6hfq-h8hq-87mf"],"related":[],"collection":"crates","categories":["format-injection"],"keywords":["http","request-smuggling"],"cvss":"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H","informational":null,"references":[],"source":null,"url":"https://github.com/hyperium/hyper/security/advisories/GHSA-6hfq-h8hq-87mf","withdrawn":null,"license":"CC0-1.0"},"versions":{"patched":[">=0.14.3","^0.13.10","^0.12.36"],"unaffected":["<0.12.0"]},"affected":null,"package":{"name":"hyper","version":"0.14.2","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"12219dc884514cb4a6a03737f4413c0e01c23a1b059b0156004b23f1e19dccbe","dependencies":[{"name":"bytes","version":"1.0.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"futures-channel","version":"0.3.12","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"futures-core","version":"0.3.12","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"futures-util","version":"0.3.12","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"h2","version":"0.3.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"http","version":"0.2.3","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"http-body","version":"0.4.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"httparse","version":"1.3.4","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"httpdate","version":"0.3.2","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"itoa","version":"0.4.7","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"pin-project","version":"1.0.4","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"socket2","version":"0.3.19","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tokio","version":"1.1.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tower-service","version":"0.3.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tracing","version":"0.1.22","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"want","version":"0.3.0","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2024-0019","package":"mio","title":"Tokens for named pipes may be delivered after deregistration","description":"## Impact\n\nWhen using named pipes on Windows, mio will under some circumstances return invalid tokens that correspond to named pipes that have already been deregistered from the mio registry. The impact of this vulnerability depends on how mio is used. For some applications, invalid tokens may be ignored or cause a warning or a crash. On the other hand, for applications that store pointers in the tokens, this vulnerability may result in a use-after-free.\n\nFor users of Tokio, this vulnerability is serious and can result in a use-after-free in Tokio.\n\nThe vulnerability is Windows-specific, and can only happen if you are using named pipes. Other IO resources are not affected.\n\n## Affected versions\n\nThis vulnerability has been fixed in mio v0.8.11.\n\nAll versions of mio between v0.7.2 and v0.8.10 are vulnerable.\n\nTokio is vulnerable when you are using a vulnerable version of mio AND you are using at least Tokio v1.30.0. Versions of Tokio prior to v1.30.0 will ignore invalid tokens, so they are not vulnerable.\n\n## Workarounds\n\nVulnerable libraries that use mio can work around this issue by detecting and ignoring invalid tokens.\n\n## Technical details\n\nWhen an IO resource registered with mio has a readiness event, mio delivers that readiness event to the user using a user-specified token. Mio guarantees that when an IO resource is [deregistered](https://docs.rs/mio/latest/mio/struct.Registry.html#method.deregister), then it will never return the token for that IO resource again. However, for named pipes on windows, mio may sometimes deliver the token for a named pipe even though the named pipe has been previously deregistered.\n\nThis vulnerability was originally reported in the Tokio issue tracker: [tokio-rs/tokio#6369](https://github.com/tokio-rs/tokio/issues/6369)  \nThis vulnerability was fixed in: [tokio-rs/mio#1760](https://github.com/tokio-rs/mio/pull/1760)\n\nThank you to [@rofoun](https://github.com/rofoun) and [@radekvit](https://github.com/radekvit) for discovering and reporting this issue.","date":"2024-03-04","aliases":["CVE-2024-27308","GHSA-r8w9-5wcg-vfj7"],"related":[],"collection":"crates","categories":[],"keywords":[],"cvss":null,"informational":null,"references":[],"source":null,"url":"https://github.com/tokio-rs/mio/security/advisories/GHSA-r8w9-5wcg-vfj7","withdrawn":null,"license":"CC0-1.0"},"versions":{"patched":[">=0.8.11"],"unaffected":["<0.7.2"]},"affected":{"arch":[],"os":["windows"],"functions":{"mio::windows::NamedPipe::new":[">=0.7.2, <=0.8.10"]}},"package":{"name":"mio","version":"0.7.7","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"e50ae3f04d169fcc9bde0b547d1c205219b7157e07ded9c5aff03e0637cb3ed7","dependencies":[{"name":"libc","version":"0.2.82","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"log","version":"0.4.13","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"miow","version":"0.3.6","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"ntapi","version":"0.3.6","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"winapi","version":"0.3.9","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2023-0044","package":"openssl","title":"`openssl` `X509VerifyParamRef::set_host` buffer over-read","description":"When this function was passed an empty string, `openssl` would attempt to call `strlen` on it, reading arbitrary memory until it reached a NUL byte.","date":"2023-06-20","aliases":["GHSA-xcf7-rvmh-g6q4"],"related":[],"collection":"crates","categories":["memory-exposure"],"keywords":[],"cvss":null,"informational":null,"references":[],"source":null,"url":"https://github.com/sfackler/rust-openssl/issues/1965","withdrawn":null,"license":"CC0-1.0"},"versions":{"patched":[">=0.10.55"],"unaffected":[]},"affected":{"arch":[],"os":[],"functions":{"openssl::x509::verify::X509VerifyParamRef::set_host":["<0.10.55, >=0.10.0"]}},"package":{"name":"openssl","version":"0.10.32","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"038d43985d1ddca7a9900630d8cd031b56e4794eecc2e9ea39dd17aa04399a70","dependencies":[{"name":"bitflags","version":"1.2.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"cfg-if","version":"1.0.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"foreign-types","version":"0.3.2","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"lazy_static","version":"1.4.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"libc","version":"0.2.82","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"openssl-sys","version":"0.9.60","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2023-0022","package":"openssl","title":"`openssl` `X509NameBuilder::build` returned object is not thread safe","description":"OpenSSL has a `modified` bit that it can set on on `X509_NAME` objects. If this\nbit is set then the object is not thread-safe even when it appears the code is\nnot modifying the value.\n\nThanks to David Benjamin (Google) for reporting this issue.","date":"2023-03-24","aliases":["GHSA-3gxf-9r58-2ghg"],"related":[],"collection":"crates","categories":["thread-safety"],"keywords":[],"cvss":null,"informational":null,"references":[],"source":null,"url":"https://github.com/sfackler/rust-openssl/pull/1854","withdrawn":null,"license":"CC0-1.0"},"versions":{"patched":[">=0.10.48"],"unaffected":[]},"affected":{"arch":[],"os":[],"functions":{"openssl::x509::X509NameBuilder::build":["<0.10.48, >=0.9.7"]}},"package":{"name":"openssl","version":"0.10.32","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"038d43985d1ddca7a9900630d8cd031b56e4794eecc2e9ea39dd17aa04399a70","dependencies":[{"name":"bitflags","version":"1.2.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"cfg-if","version":"1.0.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"foreign-types","version":"0.3.2","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"lazy_static","version":"1.4.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"libc","version":"0.2.82","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"openssl-sys","version":"0.9.60","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2023-0023","package":"openssl","title":"`openssl` `SubjectAlternativeName` and `ExtendedKeyUsage::other` allow arbitrary file read","description":"`SubjectAlternativeName` and `ExtendedKeyUsage` arguments were parsed using the OpenSSL\nfunction `X509V3_EXT_nconf`. This function parses all input using an OpenSSL mini-language\nwhich can perform arbitrary file reads.\n\nThanks to David Benjamin (Google) for reporting this issue.","date":"2023-03-24","aliases":["GHSA-9qwg-crg9-m2vc"],"related":[],"collection":"crates","categories":["file-disclosure"],"keywords":[],"cvss":null,"informational":null,"references":[],"source":null,"url":"https://github.com/sfackler/rust-openssl/pull/1854","withdrawn":null,"license":"CC0-1.0"},"versions":{"patched":[">=0.10.48"],"unaffected":[]},"affected":{"arch":[],"os":[],"functions":{"openssl::x509::extension::ExtendedKeyUsage::other":["<0.10.48, >=0.9.7"],"openssl::x509::extension::SubjectAlternativeName::new":["<0.10.48, >=0.9.7"]}},"package":{"name":"openssl","version":"0.10.32","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"038d43985d1ddca7a9900630d8cd031b56e4794eecc2e9ea39dd17aa04399a70","dependencies":[{"name":"bitflags","version":"1.2.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"cfg-if","version":"1.0.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"foreign-types","version":"0.3.2","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"lazy_static","version":"1.4.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"libc","version":"0.2.82","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"openssl-sys","version":"0.9.60","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2023-0024","package":"openssl","title":"`openssl` `X509Extension::new` and `X509Extension::new_nid` null pointer dereference","description":"These functions would crash when the context argument was None with certain extension types.\n\nThanks to David Benjamin (Google) for reporting this issue.","date":"2023-03-24","aliases":["GHSA-6hcf-g6gr-hhcr"],"related":[],"collection":"crates","categories":["denial-of-service"],"keywords":[],"cvss":null,"informational":null,"references":[],"source":null,"url":"https://github.com/sfackler/rust-openssl/pull/1854","withdrawn":null,"license":"CC0-1.0"},"versions":{"patched":[">=0.10.48"],"unaffected":[]},"affected":{"arch":[],"os":[],"functions":{"openssl::x509::X509Extension::new":["<0.10.48, >=0.9.7"],"openssl::x509::X509Extension::new_nid":["<0.10.48, >=0.9.7"]}},"package":{"name":"openssl","version":"0.10.32","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"038d43985d1ddca7a9900630d8cd031b56e4794eecc2e9ea39dd17aa04399a70","dependencies":[{"name":"bitflags","version":"1.2.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"cfg-if","version":"1.0.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"foreign-types","version":"0.3.2","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"lazy_static","version":"1.4.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"libc","version":"0.2.82","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"openssl-sys","version":"0.9.60","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2021-0023","package":"rand_core","title":"Incorrect check on buffer length when seeding RNGs","description":"Summary: rand_core::le::read_u32_into and read_u64_into have incorrect checks on the source buffer length, allowing the destination buffer to be under-filled.\n\nImplications: some downstream RNGs, including Hc128Rng (but not the more widely used ChaCha*Rng), allow seeding using the SeedableRng::from_seed trait-function with too short keys.","date":"2021-02-12","aliases":["CVE-2021-27378","GHSA-w7j2-35mf-95p7"],"related":[],"collection":"crates","categories":["crypto-failure"],"keywords":[],"cvss":"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H","informational":null,"references":[],"source":null,"url":"https://github.com/rust-random/rand/pull/1096","withdrawn":null,"license":"CC0-1.0"},"versions":{"patched":[">=0.6.2"],"unaffected":["<0.6.0"]},"affected":{"arch":[],"os":[],"functions":{"rand_core::le::read_u32_into":["<0.6.2, >=0.6.0"],"rand_core::le::read_u64_into":["<0.6.2, >=0.6.0"]}},"package":{"name":"rand_core","version":"0.6.1","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"c026d7df8b298d90ccbbc5190bd04d85e159eaf5576caeacf8741da93ccbd2e5","dependencies":[{"name":"getrandom","version":"0.2.2","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2022-0013","package":"regex","title":"Regexes with large repetitions on empty sub-expressions take a very long time to parse","description":"The Rust Security Response WG was notified that the `regex` crate did not\nproperly limit the complexity of the regular expressions (regex) it parses. An\nattacker could use this security issue to perform a denial of service, by\nsending a specially crafted regex to a service accepting untrusted regexes. No\nknown vulnerability is present when parsing untrusted input with trusted\nregexes.\n\nThis issue has been assigned CVE-2022-24713. The severity of this vulnerability\nis \"high\" when the `regex` crate is used to parse untrusted regexes. Other uses\nof the `regex` crate are not affected by this vulnerability.\n\n## Overview\n\nThe `regex` crate features built-in mitigations to prevent denial of service\nattacks caused by untrusted regexes, or untrusted input matched by trusted\nregexes. Those (tunable) mitigations already provide sane defaults to prevent\nattacks. This guarantee is documented and it's considered part of the crate's\nAPI.\n\nUnfortunately a bug was discovered in the mitigations designed to prevent\nuntrusted regexes to take an arbitrary amount of time during parsing, and it's\npossible to craft regexes that bypass such mitigations. This makes it possible\nto perform denial of service attacks by sending specially crafted regexes to\nservices accepting user-controlled, untrusted regexes.\n\n## Affected versions\n\nAll versions of the `regex` crate before or equal to 1.5.4 are affected by this\nissue. The fix is include starting from  `regex` 1.5.5.\n\n## Mitigations\n\nWe recommend everyone accepting user-controlled regexes to upgrade immediately\nto the latest version of the `regex` crate.\n\nUnfortunately there is no fixed set of problematic regexes, as there are\npractically infinite regexes that could be crafted to exploit this\nvulnerability. Because of this, we do not recommend denying known problematic\nregexes.\n\n## Acknowledgements\n\nWe want to thank Addison Crump for responsibly disclosing this to us according\nto the [Rust security policy][1], and for helping review the fix.\n\nWe also want to thank Andrew Gallant for developing the fix, and Pietro Albini\nfor coordinating the disclosure and writing this advisory.\n\n[1]: https://www.rust-lang.org/policies/security","date":"2022-03-08","aliases":["CVE-2022-24713","GHSA-m5pq-gvj9-9vr8"],"related":[],"collection":"crates","categories":["denial-of-service"],"keywords":[],"cvss":"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H","informational":null,"references":[],"source":null,"url":"https://groups.google.com/g/rustlang-security-announcements/c/NcNNL1Jq7Yw","withdrawn":null,"license":"CC0-1.0"},"versions":{"patched":[">=1.5.5"],"unaffected":[]},"affected":null,"package":{"name":"regex","version":"1.4.3","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"d9251239e129e16308e70d853559389de218ac275b515068abc96829d05b948a","dependencies":[{"name":"aho-corasick","version":"0.7.15","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"memchr","version":"2.3.4","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"regex-syntax","version":"0.6.22","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"thread_local","version":"1.1.1","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2023-0018","package":"remove_dir_all","title":"Race Condition Enabling Link Following and Time-of-check Time-of-use (TOCTOU)","description":"The remove_dir_all crate is a Rust library that offers additional features over the Rust\nstandard library fs::remove_dir_all function.\n\nIt was possible to trick a privileged process doing a recursive delete in an\nattacker controlled directory into deleting privileged files, on all operating systems.\n\nFor instance, consider deleting a tree called 'etc' in a parent directory\ncalled 'p'. Between calling `remove_dir_all(\"a\")` and remove_dir_all(\"a\")\nactually starting its work, the attacker can move 'p' to 'p-prime', and\nreplace 'p' with a symlink to '/'. Then the privileged process deletes 'p/etc'\nwhich is actually /etc, and now your system is broken. There are some\nmitigations for this exact scenario, such as CWD relative file lookup, but\nthey are not guaranteed - any code using absolute paths will not have that\nprotection in place.\n\nThe same attack could be performed at any point in the directory tree being\ndeleted: if 'a' contains a child directory called 'etc', attacking the\ndeletion by replacing 'a' with a link is possible.\n\nThe new code in this release mitigates the attack within the directory tree\nbeing deleted by using file-handle relative operations: to open 'a/etc', the\npath 'etc' relative to 'a' is opened, where 'a' is represented by a file\ndescriptor (Unix) or handle (Windows). With the exception of the entry points\ninto the directory deletion logic, this is robust against manipulation of the\ndirectory hierarchy, and remove_dir_all will only delete files and directories\ncontained in the tree it is deleting.\n\nThe entry path however is a challenge - as described above, there are some\npotential mitigations, but since using them must be done by the calling code,\nit is hard to be confident about the security properties of the path based\ninterface.\n\nThe new extension trait `RemoveDir` provides an interface where it is much\nharder to get it wrong.\n\n`somedir.remove_dir_contents(\"name-of-child\")`.\n\nCallers can then make their own security evaluation about how to securely get\na directory handle. That is still not particularly obvious, and we're going to\nfollow up with a helper of some sort (probably in the `fs_at` crate). Once\nthat is available, the path based entry points will get deprecated.\n\nIn the interim, processes that might run with elevated privileges should\nfigure out how to securely identify the directory they are going to delete, to\navoid the initial race. Pragmatically, other processes should be fine with the\npath based entry points : this is the same interface `std::fs::remove_dir_all`\noffers, and an unprivileged process running in an attacker controlled\ndirectory can't do anything that the attacker can't already do.","date":"2023-02-24","aliases":["GHSA-mc8h-8q98-g5hr"],"related":[],"collection":"crates","categories":[],"keywords":["TOCTOU"],"cvss":null,"informational":null,"references":["https://github.com/advisories/GHSA-mc8h-8q98-g5hr"],"source":null,"url":"https://github.com/XAMPPRocky/remove_dir_all/commit/7247a8b6ee59fc99bbb69ca6b3ca4bfd8c809ead","withdrawn":null,"license":"CC0-1.0"},"versions":{"patched":[">=0.8.0"],"unaffected":[]},"affected":{"arch":[],"os":[],"functions":{"remove_dir_all::ensure_empty_dir":["<0.8.0"],"remove_dir_all::remove_dir_all":["<0.8.0"],"remove_dir_all::remove_dir_contents":["<0.8.0"]}},"package":{"name":"remove_dir_all","version":"0.5.3","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"3acd125665422973a33ac9d3dd2df85edad0f4ae9b00dafb1a05e43a9f5ef8e7","dependencies":[{"name":"winapi","version":"0.3.9","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2022-0006","package":"thread_local","title":"Data race in `Iter` and `IterMut`","description":"In the affected version of this crate, `{Iter, IterMut}::next` used a weaker memory ordering when loading values than what was required, exposing a potential data race\nwhen iterating over a `ThreadLocal`'s values.\n\nCrates using `Iter::next`, or `IterMut::next` are affected by this issue.","date":"2022-01-23","aliases":["GHSA-9hpw-r23r-xgm5"],"related":[],"collection":"crates","categories":["memory-corruption"],"keywords":[],"cvss":null,"informational":null,"references":[],"source":null,"url":"https://github.com/Amanieu/thread_local-rs/issues/33","withdrawn":null,"license":"CC0-1.0"},"versions":{"patched":[">=1.1.4"],"unaffected":[]},"affected":null,"package":{"name":"thread_local","version":"1.1.1","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"301bdd13d23c49672926be451130892d274d3ba0b410c18e00daa7990ff38d99","dependencies":[{"name":"once_cell","version":"1.5.2","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2020-0071","package":"time","title":"Potential segfault in the time crate","description":"### Impact\n\nUnix-like operating systems may segfault due to dereferencing a dangling pointer in specific circumstances. This requires an environment variable to be set in a different thread than the affected functions. This may occur without the user's knowledge, notably in a third-party library.\n\nThe affected functions from time 0.2.7 through 0.2.22 are:\n\n- `time::UtcOffset::local_offset_at`\n- `time::UtcOffset::try_local_offset_at`\n- `time::UtcOffset::current_local_offset`\n- `time::UtcOffset::try_current_local_offset`\n- `time::OffsetDateTime::now_local`\n- `time::OffsetDateTime::try_now_local`\n\nThe affected functions in time 0.1 (all versions) are:\n\n- `at`\n- `at_utc`\n- `now`\n\nNon-Unix targets (including Windows and wasm) are unaffected.\n\n### Patches\n\nPending a proper fix, the internal method that determines the local offset has been modified to always return `None` on the affected operating systems. This has the effect of returning an `Err` on the `try_*` methods and `UTC` on the non-`try_*` methods.\n\nUsers and library authors with time in their dependency tree should perform `cargo update`, which will pull in the updated, unaffected code.\n\nUsers of time 0.1 do not have a patch and should upgrade to an unaffected version: time 0.2.23 or greater or the 0.3 series.\n\n### Workarounds\n\nA possible workaround for crates affected through the transitive dependency in `chrono`, is to avoid using the default `oldtime` feature dependency of the `chrono` crate by disabling its `default-features` and manually specifying the required features instead.\n\n#### Examples:\n\n`Cargo.toml`:  \n\n```toml\nchrono = { version = \"0.4\", default-features = false, features = [\"serde\"] }\n```\n\n```toml\nchrono = { version = \"0.4.22\", default-features = false, features = [\"clock\"] }\n```\n\nCommandline:  \n\n```bash\ncargo add chrono --no-default-features -F clock\n```\n\nSources:  \n - [chronotope/chrono#602 (comment)](https://github.com/chronotope/chrono/issues/602#issuecomment-1242149249)  \n - [vityafx/serde-aux#21](https://github.com/vityafx/serde-aux/issues/21)","date":"2020-11-18","aliases":["CVE-2020-26235","GHSA-wcg3-cvx6-7396"],"related":[],"collection":"crates","categories":["code-execution","memory-corruption"],"keywords":["segfault"],"cvss":"CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H","informational":null,"references":[],"source":null,"url":"https://github.com/time-rs/time/issues/293","withdrawn":null,"license":"CC0-1.0"},"versions":{"patched":[">=0.2.23"],"unaffected":["=0.2.0","=0.2.1","=0.2.2","=0.2.3","=0.2.4","=0.2.5","=0.2.6"]},"affected":{"arch":[],"os":["linux","redox","solaris","android","ios","macos","netbsd","openbsd","freebsd"],"functions":{"time::OffsetDateTime::now_local":["<0.2.23"],"time::OffsetDateTime::try_now_local":["<0.2.23"],"time::UtcOffset::current_local_offset":["<0.2.23"],"time::UtcOffset::local_offset_at":["<0.2.23"],"time::UtcOffset::try_current_local_offset":["<0.2.23"],"time::UtcOffset::try_local_offset_at":["<0.2.23"],"time::at":["^0.1"],"time::at_utc":["^0.1"],"time::now":["^0.1"]}},"package":{"name":"time","version":"0.1.43","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"ca8a50ef2360fbd1eeb0ecd46795a87a19024eb4b53c5dc916ca1fd95fe62438","dependencies":[{"name":"libc","version":"0.2.82","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"winapi","version":"0.3.9","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2021-0072","package":"tokio","title":"Task dropped in wrong thread when aborting `LocalSet` task","description":"When aborting a task with `JoinHandle::abort`, the future is dropped in the\nthread calling abort if the task is not currently being executed. This is\nincorrect for tasks spawned on a `LocalSet`.\n\nThis can easily result in race conditions as many projects use `Rc` or `RefCell`\nin their Tokio tasks for better performance.\n\nSee [tokio#3929][issue] for more details.\n\n[issue]: https://github.com/tokio-rs/tokio/issues/3929","date":"2021-07-07","aliases":["CVE-2021-38191","GHSA-2grh-hm3w-w7hv"],"related":[],"collection":"crates","categories":["memory-corruption"],"keywords":["race condition","send"],"cvss":null,"informational":null,"references":[],"source":null,"url":"https://github.com/tokio-rs/tokio/issues/3929","withdrawn":null,"license":"CC0-1.0"},"versions":{"patched":[">=1.5.1, <1.6.0",">=1.6.3, <1.7.0",">=1.7.2, <1.8.0",">=1.8.1"],"unaffected":["<0.3.0"]},"affected":{"arch":[],"os":[],"functions":{"tokio::task::JoinHandle::abort":["<=1.8.0, >=0.3.0"]}},"package":{"name":"tokio","version":"1.1.0","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"8efab2086f17abcddb8f756117665c958feee6b2e39974c2f1600592ab3a4195","dependencies":[{"name":"autocfg","version":"1.0.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"bytes","version":"1.0.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"libc","version":"0.2.82","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"memchr","version":"2.3.4","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"mio","version":"0.7.7","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"num_cpus","version":"1.13.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"once_cell","version":"1.5.2","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"parking_lot","version":"0.11.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"pin-project-lite","version":"0.2.4","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"signal-hook-registry","version":"1.3.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tokio-macros","version":"1.0.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"winapi","version":"0.3.9","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2021-0124","package":"tokio","title":"Data race when sending and receiving after closing a `oneshot` channel","description":"If a `tokio::sync::oneshot` channel is closed (via the\n[`oneshot::Receiver::close`] method), a data race may occur if the\n`oneshot::Sender::send` method is called while the corresponding\n`oneshot::Receiver` is `await`ed or calling `try_recv`.\n\nWhen these methods are called concurrently on a closed channel, the two halves\nof the channel can concurrently access a shared memory location, resulting in a\ndata race. This has been observed to [cause memory corruption][corruption].\n\nNote that the race only occurs when **both** halves of the channel are used\nafter the `Receiver` half has called `close`. Code where `close` is not used, or where the\n`Receiver` is not `await`ed and `try_recv` is not called after calling `close`,\nis not affected.\n\nSee [tokio#4225][issue] for more details.\n\n[corruption]: https://github.com/tokio-rs/tokio/issues/4225#issuecomment-967434847\n[issue]: https://github.com/tokio-rs/tokio/issues/4225\n[`oneshot::Receiver::close`]: https://docs.rs/tokio/1.14.0/tokio/sync/oneshot/struct.Receiver.html#method.close","date":"2021-11-16","aliases":["CVE-2021-45710","GHSA-fg7r-2g4j-5cgr"],"related":[],"collection":"crates","categories":["memory-corruption","thread-safety"],"keywords":["race condition"],"cvss":null,"informational":null,"references":[],"source":null,"url":"https://github.com/tokio-rs/tokio/issues/4225","withdrawn":null,"license":"CC0-1.0"},"versions":{"patched":[">=1.8.4, <1.9.0",">=1.13.1"],"unaffected":["<0.1.14"]},"affected":{"arch":[],"os":[],"functions":{"tokio::sync::oneshot::Receiver::close":["<=1.13.0, >=0.1.14"]}},"package":{"name":"tokio","version":"1.1.0","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"8efab2086f17abcddb8f756117665c958feee6b2e39974c2f1600592ab3a4195","dependencies":[{"name":"autocfg","version":"1.0.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"bytes","version":"1.0.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"libc","version":"0.2.82","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"memchr","version":"2.3.4","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"mio","version":"0.7.7","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"num_cpus","version":"1.13.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"once_cell","version":"1.5.2","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"parking_lot","version":"0.11.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"pin-project-lite","version":"0.2.4","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"signal-hook-registry","version":"1.3.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tokio-macros","version":"1.0.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"winapi","version":"0.3.9","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}},{"advisory":{"id":"RUSTSEC-2023-0052","package":"webpki","title":"webpki: CPU denial of service in certificate path building","description":"When this crate is given a pathological certificate chain to validate, it will\nspend CPU time exponential with the number of candidate certificates at each\nstep of path building.\n\nBoth TLS clients and TLS servers that accept client certificate are affected.\n\nThis was previously reported in\n<https://github.com/briansmith/webpki/issues/69> and re-reported recently\nby Luke Malinowski.\n\nwebpki 0.22.1 included a partial fix and webpki 0.22.2 added further fixes.","date":"2023-08-22","aliases":["GHSA-8qv2-5vq6-g2g7"],"related":["CVE-2018-16875"],"collection":"crates","categories":["denial-of-service"],"keywords":["certificate","path building","x509"],"cvss":"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H","informational":null,"references":[],"source":null,"url":null,"withdrawn":null,"license":"CC0-1.0"},"versions":{"patched":[">=0.22.2"],"unaffected":[]},"affected":null,"package":{"name":"webpki","version":"0.21.4","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"b8e38c0608262c46d4a56202ebabdeb094cef7e560ca7a226c6bf055188aa4ea","dependencies":[{"name":"ring","version":"0.16.19","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"untrusted","version":"0.7.1","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null}}]},"warnings":{"unmaintained":[{"kind":"unmaintained","package":{"name":"aes-soft","version":"0.5.0","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"63dd91889c49327ad7ef3b500fd1109dbd3c509a03db0d4a9ce413b79f575cb6","dependencies":[{"name":"block-cipher","version":"0.8.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"byteorder","version":"1.4.2","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"opaque-debug","version":"0.3.0","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null},"advisory":{"id":"RUSTSEC-2021-0060","package":"aes-soft","title":"`aes-soft` has been merged into the `aes` crate","description":"Please use the `aes` crate going forward. The new repository location is at:\n\n<https://github.com/RustCrypto/block-ciphers/tree/master/aes>\n\nAES-NI is now autodetected at runtime on `i686`/`x86-64` platforms.\nIf AES-NI is not present, the `aes` crate will fallback to a constant-time\nportable software implementation.\n\nTo force the use of a constant-time portable implementation on these platforms,\neven if AES-NI is available, use the new `force-soft` feature of the `aes`\ncrate to disable autodetection.","date":"2021-04-29","aliases":[],"related":[],"collection":"crates","categories":[],"keywords":[],"cvss":null,"informational":"unmaintained","references":[],"source":null,"url":"https://github.com/RustCrypto/block-ciphers/pull/200","withdrawn":null,"license":"CC0-1.0"},"affected":null,"versions":{"patched":[],"unaffected":[]}},{"kind":"unmaintained","package":{"name":"aesni","version":"0.8.0","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"0a6fe808308bb07d393e2ea47780043ec47683fcf19cf5efc8ca51c50cc8c68a","dependencies":[{"name":"block-cipher","version":"0.8.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"opaque-debug","version":"0.3.0","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null},"advisory":{"id":"RUSTSEC-2021-0059","package":"aesni","title":"`aesni` has been merged into the `aes` crate","description":"Please use the `aes` crate going forward. The new repository location is at:\n\n<https://github.com/RustCrypto/block-ciphers/tree/master/aes>\n\nAES-NI is now autodetected at runtime on `i686`/`x86-64` platforms.\nIf AES-NI is not present, the `aes` crate will fallback to a constant-time\nportable software implementation.\n\nTo prevent this fallback (and have absence of AES-NI result in an illegal\ninstruction crash instead), continue to pass the same RUSTFLAGS which were\npreviously required for the `aesni` crate to compile:\n\n```\nRUSTFLAGS=-Ctarget-feature=+aes,+ssse3\n```","date":"2021-04-29","aliases":[],"related":[],"collection":"crates","categories":[],"keywords":[],"cvss":null,"informational":"unmaintained","references":[],"source":null,"url":"https://github.com/RustCrypto/block-ciphers/pull/200","withdrawn":null,"license":"CC0-1.0"},"affected":null,"versions":{"patched":[],"unaffected":[]}},{"kind":"unmaintained","package":{"name":"block-cipher","version":"0.8.0","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"f337a3e6da609650eb74e02bc9fac7b735049f7623ab12f2e4c719316fcc7e80","dependencies":[{"name":"generic-array","version":"0.14.4","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null},"advisory":{"id":"RUSTSEC-2020-0057","package":"block-cipher","title":"crate has been renamed to `cipher`","description":"This crate has been renamed from `block-cipher` to `cipher`.\n\nThe new repository location is at:\n\n<https://github.com/RustCrypto/traits/tree/master/cipher>","date":"2020-10-15","aliases":[],"related":[],"collection":"crates","categories":[],"keywords":[],"cvss":null,"informational":"unmaintained","references":[],"source":null,"url":"https://github.com/RustCrypto/traits/pull/337","withdrawn":null,"license":"CC0-1.0"},"affected":null,"versions":{"patched":[],"unaffected":[]}},{"kind":"unmaintained","package":{"name":"cpuid-bool","version":"0.1.2","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"8aebca1129a03dc6dc2b127edd729435bbc4a37e1d5f4d7513165089ceb02634","replace":null},"advisory":{"id":"RUSTSEC-2021-0064","package":"cpuid-bool","title":"`cpuid-bool` has been renamed to `cpufeatures`","description":"Please use the `cpufeatures`` crate going forward:\n\n<https://github.com/RustCrypto/utils/tree/master/cpufeatures>\n\nThere will be no further releases of `cpuid-bool`.","date":"2021-05-06","aliases":[],"related":[],"collection":"crates","categories":[],"keywords":[],"cvss":null,"informational":"unmaintained","references":[],"source":null,"url":"https://github.com/RustCrypto/utils/pull/381","withdrawn":null,"license":"CC0-1.0"},"affected":null,"versions":{"patched":[],"unaffected":[]}},{"kind":"unmaintained","package":{"name":"cpuid-bool","version":"0.2.0","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"dcb25d077389e53838a8158c8e99174c5a9d902dee4904320db714f3c653ffba","replace":null},"advisory":{"id":"RUSTSEC-2021-0064","package":"cpuid-bool","title":"`cpuid-bool` has been renamed to `cpufeatures`","description":"Please use the `cpufeatures`` crate going forward:\n\n<https://github.com/RustCrypto/utils/tree/master/cpufeatures>\n\nThere will be no further releases of `cpuid-bool`.","date":"2021-05-06","aliases":[],"related":[],"collection":"crates","categories":[],"keywords":[],"cvss":null,"informational":"unmaintained","references":[],"source":null,"url":"https://github.com/RustCrypto/utils/pull/381","withdrawn":null,"license":"CC0-1.0"},"affected":null,"versions":{"patched":[],"unaffected":[]}},{"kind":"unmaintained","package":{"name":"net2","version":"0.2.37","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"391630d12b68002ae1e25e8f974306474966550ad82dac6886fb8910c19568ae","dependencies":[{"name":"cfg-if","version":"0.1.10","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"libc","version":"0.2.82","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"winapi","version":"0.3.9","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null},"advisory":{"id":"RUSTSEC-2020-0016","package":"net2","title":"`net2` crate has been deprecated; use `socket2` instead","description":"The [`net2`](https://crates.io/crates/net2) crate has been deprecated\nand users are encouraged to considered [`socket2`](https://crates.io/crates/socket2) instead.","date":"2020-05-01","aliases":[],"related":[],"collection":"crates","categories":[],"keywords":[],"cvss":null,"informational":"unmaintained","references":[],"source":null,"url":"https://github.com/deprecrated/net2-rs/commit/3350e3819adf151709047e93f25583a5df681091","withdrawn":null,"license":"CC0-1.0"},"affected":null,"versions":{"patched":[],"unaffected":[]}},{"kind":"unmaintained","package":{"name":"stdweb","version":"0.4.20","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"d022496b16281348b52d0e30ae99e01a73d737b2f45d38fed4edf79f9325a1d5","dependencies":[{"name":"discard","version":"1.0.4","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"rustc_version","version":"0.2.3","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"stdweb-derive","version":"0.5.3","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"stdweb-internal-macros","version":"0.2.9","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"stdweb-internal-runtime","version":"0.1.5","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"wasm-bindgen","version":"0.2.69","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null},"advisory":{"id":"RUSTSEC-2020-0056","package":"stdweb","title":"stdweb is unmaintained","description":"The author of the `stdweb` crate is unresponsive.\n\nMaintained alternatives:\n\n- [`wasm-bindgen`](https://github.com/rustwasm/wasm-bindgen)\n- [`js-sys`](https://github.com/rustwasm/wasm-bindgen/tree/master/crates/js-sys)\n- [`web-sys`](https://github.com/rustwasm/wasm-bindgen/tree/master/crates/web-sys)","date":"2020-05-04","aliases":[],"related":[],"collection":"crates","categories":[],"keywords":[],"cvss":null,"informational":"unmaintained","references":[],"source":null,"url":"https://github.com/koute/stdweb/issues/403","withdrawn":null,"license":"CC0-1.0"},"affected":null,"versions":{"patched":[],"unaffected":[">0.4.20"]}},{"kind":"unmaintained","package":{"name":"yaml-rust","version":"0.4.5","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"56c1936c4cc7a1c9ab21a1ebb602eb942ba868cbd44a99cb7cdc5892335e1c85","dependencies":[{"name":"linked-hash-map","version":"0.5.4","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null},"advisory":{"id":"RUSTSEC-2024-0320","package":"yaml-rust","title":"yaml-rust is unmaintained.","description":"The maintainer seems [unreachable](https://github.com/chyh1990/yaml-rust/issues/197).\n\nMany issues and pull requests have been submitted over the years\nwithout any [response](https://github.com/chyh1990/yaml-rust/issues/160).\n\n## Alternatives\n\nConsider switching to the actively maintained `yaml-rust2` fork of the original project:\n\n- [yaml-rust2](https://github.com/Ethiraric/yaml-rust2)\n- [yaml-rust2 @ crates.io](https://crates.io/crates/yaml-rust2))","date":"2024-03-20","aliases":[],"related":[],"collection":"crates","categories":[],"keywords":[],"cvss":null,"informational":"unmaintained","references":[],"source":null,"url":"https://github.com/rustsec/advisory-db/issues/1921","withdrawn":null,"license":"CC0-1.0"},"affected":null,"versions":{"patched":[],"unaffected":[]}}],"unsound":[{"kind":"unsound","package":{"name":"atty","version":"0.2.14","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"d9b39be18770d11421cdb1b9947a45dd3f37e93092cbf377614828a319d5fee8","dependencies":[{"name":"hermit-abi","version":"0.1.18","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"libc","version":"0.2.82","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"winapi","version":"0.3.9","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null},"advisory":{"id":"RUSTSEC-2021-0145","package":"atty","title":"Potential unaligned read","description":"On windows, `atty` dereferences a potentially unaligned pointer.\n\nIn practice however, the pointer won't be unaligned unless a custom global allocator is used.\n\nIn particular, the `System` allocator on windows uses `HeapAlloc`, which guarantees a large enough alignment.\n\n# atty is Unmaintained\n\nA Pull Request with a fix has been provided over a year ago but the maintainer seems to be unreachable.\n\nLast release of `atty` was almost 3 years ago.\n\n## Possible Alternative(s)\n\nThe below list has not been vetted in any way and may or may not contain alternatives;\n\n - [std::io::IsTerminal](https://doc.rust-lang.org/stable/std/io/trait.IsTerminal.html) - Stable since Rust 1.70.0\n - [is-terminal](https://crates.io/crates/is-terminal) - Standalone crate supporting Rust older than 1.70.0","date":"2021-07-04","aliases":["GHSA-g98v-hv3f-hcfr"],"related":[],"collection":"crates","categories":[],"keywords":["unaligned-read"],"cvss":null,"informational":"unsound","references":["https://github.com/softprops/atty/pull/51","https://github.com/softprops/atty/issues/57"],"source":null,"url":"https://github.com/softprops/atty/issues/50","withdrawn":null,"license":"CC0-1.0"},"affected":{"arch":[],"os":["windows"],"functions":{}},"versions":{"patched":[],"unaffected":[]}},{"kind":"unsound","package":{"name":"bumpalo","version":"3.5.0","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"f07aa6688c702439a1be0307b6a94dffe1168569e45b9500c1372bc580740d59","replace":null},"advisory":{"id":"RUSTSEC-2022-0078","package":"bumpalo","title":"Use-after-free due to a lifetime error in `Vec::into_iter()`","description":"In affected versions of this crate, the lifetime of the iterator produced by\n`Vec::into_iter()` is not constrained to the lifetime of the `Bump` that\nallocated the vector's memory. Using the iterator after the `Bump` is dropped\ncauses use-after-free accesses.\n\nThe following example demonstrates memory corruption arising from a misuse of\nthis unsoundness.\n\n```rust\nuse bumpalo::{collections::Vec, Bump};\n\nfn main() {\n    let bump = Bump::new();\n    let mut vec = Vec::new_in(&bump);\n    vec.extend([0x01u8; 32]);\n    let into_iter = vec.into_iter();\n    drop(bump);\n\n    for _ in 0..100 {\n        let reuse_bump = Bump::new();\n        let _reuse_alloc = reuse_bump.alloc([0x41u8; 10]);\n    }\n\n    for x in into_iter {\n        print!(\"0x{:02x} \", x);\n    }\n    println!();\n}\n```\n\nThe issue was corrected in version 3.11.1 by adding a lifetime to the `IntoIter`\ntype, and updating the signature of `Vec::into_iter()` to constrain this\nlifetime.","date":"2022-01-14","aliases":["GHSA-f85w-wvc7-crwc"],"related":[],"collection":"crates","categories":["memory-corruption","memory-exposure"],"keywords":["use-after-free"],"cvss":null,"informational":"unsound","references":[],"source":null,"url":"https://github.com/fitzgen/bumpalo/blob/main/CHANGELOG.md#3111","withdrawn":null,"license":"CC0-1.0"},"affected":{"arch":[],"os":[],"functions":{"bumpalo::collections::vec::Vec::into_iter":["<3.11.1"]}},"versions":{"patched":[">=3.11.1"],"unaffected":["<1.1.0"]}},{"kind":"unsound","package":{"name":"crossbeam-utils","version":"0.8.1","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"02d96d1e189ef58269ebe5b97953da3274d83a93af647c2ddd6f9dab28cedb8d","dependencies":[{"name":"autocfg","version":"1.0.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"cfg-if","version":"1.0.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"lazy_static","version":"1.4.0","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null},"advisory":{"id":"RUSTSEC-2022-0041","package":"crossbeam-utils","title":"Unsoundness of AtomicCell<*64> arithmetics on 32-bit targets that support Atomic*64","description":"## Impact\n\nAffected versions of this crate incorrectly assumed that the alignment of {i,u}64 was always the same as Atomic{I,U}64.\n\nHowever, the alignment of {i,u}64 on a 32-bit target can be smaller than Atomic{I,U}64.\n\nThis can cause the following problems:\n\n- Unaligned memory accesses\n- Data race\n\nCrates using fetch_* methods with AtomicCell<{i,u}64> are affected by this issue.\n\n32-bit targets without Atomic{I,U}64 and 64-bit targets are not affected by this issue.\n\n32-bit targets with Atomic{I,U}64 and {i,u}64 have the same alignment are also not affected by this issue.\n\nThe following is a complete list of the builtin targets that may be affected. (last update: nightly-2022-02-11)\n\n- armv7-apple-ios (tier 3)\n- armv7s-apple-ios (tier 3)\n- i386-apple-ios (tier 3)\n- i586-unknown-linux-gnu\n- i586-unknown-linux-musl\n- i686-apple-darwin (tier 3)\n- i686-linux-android\n- i686-unknown-freebsd\n- i686-unknown-haiku (tier 3)\n- i686-unknown-linux-gnu\n- i686-unknown-linux-musl\n- i686-unknown-netbsd (tier 3)\n- i686-unknown-openbsd (tier 3)\n- i686-wrs-vxworks (tier 3)\n\n([script to get list](https://gist.github.com/taiki-e/3c7891e8c5f5e0cbcb44d7396aabfe10))\n\n## Patches\n\nThis has been fixed in crossbeam-utils 0.8.7.\n\nAffected 0.8.x releases have been yanked.\n\nThanks to @taiki-e","date":"2022-02-05","aliases":["GHSA-qc84-gqf4-9926","CVE-2022-23639"],"related":[],"collection":"crates","categories":["memory-corruption"],"keywords":[],"cvss":null,"informational":"unsound","references":[],"source":null,"url":"https://github.com/crossbeam-rs/crossbeam/pull/781","withdrawn":null,"license":"CC0-1.0"},"affected":null,"versions":{"patched":[">=0.8.7"],"unaffected":[]}},{"kind":"unsound","package":{"name":"hyper","version":"0.14.2","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"12219dc884514cb4a6a03737f4413c0e01c23a1b059b0156004b23f1e19dccbe","dependencies":[{"name":"bytes","version":"1.0.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"futures-channel","version":"0.3.12","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"futures-core","version":"0.3.12","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"futures-util","version":"0.3.12","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"h2","version":"0.3.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"http","version":"0.2.3","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"http-body","version":"0.4.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"httparse","version":"1.3.4","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"httpdate","version":"0.3.2","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"itoa","version":"0.4.7","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"pin-project","version":"1.0.4","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"socket2","version":"0.3.19","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tokio","version":"1.1.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tower-service","version":"0.3.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tracing","version":"0.1.22","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"want","version":"0.3.0","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null},"advisory":{"id":"RUSTSEC-2022-0022","package":"hyper","title":"Parser creates invalid uninitialized value","description":"Affected versions of this crate called `mem::uninitialized()` in the HTTP1 parser to create values of type `httparse::Header` (from the `httparse` crate).\nThis is unsound, since `Header` contains references and thus must be non-null.\n \nThe flaw was corrected by avoiding the use of `mem::uninitialized()`, using `MaybeUninit` instead.","date":"2022-05-10","aliases":["GHSA-f67m-9j94-qv9j"],"related":[],"collection":"crates","categories":[],"keywords":[],"cvss":null,"informational":"unsound","references":[],"source":null,"url":"https://github.com/hyperium/hyper/pull/2545","withdrawn":null,"license":"CC0-1.0"},"affected":null,"versions":{"patched":[">=0.14.12"],"unaffected":[]}},{"kind":"unsound","package":{"name":"linked-hash-map","version":"0.3.0","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"6d262045c5b87c0861b3f004610afd0e2c851e2908d08b6c870cbb9d5f494ecd","dependencies":[{"name":"serde","version":"0.8.23","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"serde_test","version":"0.8.23","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null},"advisory":{"id":"RUSTSEC-2020-0026","package":"linked-hash-map","title":"linked-hash-map creates uninitialized NonNull pointer","description":"Affected versions of this crate called `mem::uninitialized()` to create a `NonNull<T>`,\nwhich is undefined behavior.\n \nThe flaw was corrected by avoiding the use of `mem::uninitialized()`.","date":"2020-06-23","aliases":["CVE-2020-25573","GHSA-r43h-gmrm-h5c9"],"related":[],"collection":"crates","categories":[],"keywords":[],"cvss":"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H","informational":"unsound","references":[],"source":null,"url":"https://github.com/contain-rs/linked-hash-map/pull/100","withdrawn":null,"license":"CC0-1.0"},"affected":null,"versions":{"patched":[">=0.5.3"],"unaffected":[]}},{"kind":"unsound","package":{"name":"openssl","version":"0.10.32","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"038d43985d1ddca7a9900630d8cd031b56e4794eecc2e9ea39dd17aa04399a70","dependencies":[{"name":"bitflags","version":"1.2.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"cfg-if","version":"1.0.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"foreign-types","version":"0.3.2","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"lazy_static","version":"1.4.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"libc","version":"0.2.82","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"openssl-sys","version":"0.9.60","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null},"advisory":{"id":"RUSTSEC-2023-0072","package":"openssl","title":"`openssl` `X509StoreRef::objects` is unsound","description":"This function returned a shared reference into an OpenSSL datastructure but did not account for interior mutability. OpenSSL may modify the data behind this reference, meaning accesses can race and the reference is unsound.\n\nUse of this function should be replaced with `X509StoreRef::all_certificates`.","date":"2023-11-23","aliases":["GHSA-xphf-cx8h-7q9g"],"related":[],"collection":"crates","categories":["memory-corruption"],"keywords":[],"cvss":null,"informational":"unsound","references":[],"source":null,"url":"https://github.com/sfackler/rust-openssl/issues/2096","withdrawn":null,"license":"CC0-1.0"},"affected":{"arch":[],"os":[],"functions":{"openssl::x509::store::X509StoreRef::objects":["<0.10.60, >=0.10.29"]}},"versions":{"patched":[">=0.10.60"],"unaffected":[]}},{"kind":"unsound","package":{"name":"tokio","version":"1.1.0","source":"registry+https://github.com/rust-lang/crates.io-index","checksum":"8efab2086f17abcddb8f756117665c958feee6b2e39974c2f1600592ab3a4195","dependencies":[{"name":"autocfg","version":"1.0.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"bytes","version":"1.0.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"libc","version":"0.2.82","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"memchr","version":"2.3.4","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"mio","version":"0.7.7","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"num_cpus","version":"1.13.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"once_cell","version":"1.5.2","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"parking_lot","version":"0.11.1","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"pin-project-lite","version":"0.2.4","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"signal-hook-registry","version":"1.3.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"tokio-macros","version":"1.0.0","source":"registry+https://github.com/rust-lang/crates.io-index"},{"name":"winapi","version":"0.3.9","source":"registry+https://github.com/rust-lang/crates.io-index"}],"replace":null},"advisory":{"id":"RUSTSEC-2023-0005","package":"tokio","title":"`tokio::io::ReadHalf<T>::unsplit` is Unsound","description":"`tokio::io::ReadHalf<T>::unsplit` can violate the `Pin` contract\n\nThe soundness issue is described in the [tokio/issues#5372](https://github.com/tokio-rs/tokio/issues/5372)\n\nSpecific set of conditions needed to trigger an issue (a !Unpin type in ReadHalf)\nis unusual, combined with the difficulty of making any arbitrary use-after-free\nexploitable in Rust without doing a lot of careful alignment of data types in\nthe surrounding code.\n\nThe `tokio` feature `io-util` is also required to be enabled to trigger this\nsoundness issue.\n\nThanks to zachs18 reporting the issue to Tokio team responsibly and taiki-e\nand carllerche appropriately responding and fixing the soundness bug.\n\nTokio before 0.2.0 used `futures` 0.1 that did not have `Pin`, so it is not\naffected by this issue.","date":"2023-01-11","aliases":["GHSA-4q83-7cq4-p6wg"],"related":[],"collection":"crates","categories":["memory-exposure"],"keywords":[],"cvss":null,"informational":"unsound","references":[],"source":null,"url":"https://github.com/tokio-rs/tokio/issues/5372","withdrawn":null,"license":"CC0-1.0"},"affected":null,"versions":{"patched":[">=1.18.5, <1.19.0",">=1.20.4, <1.21.0",">=1.24.2"],"unaffected":["<0.2.0"]}}]}}
--- end ---
[DNM] there are no updates
$ git add .
--- stdout ---

--- end ---
$ git commit -F /tmp/tmpeyyxs070
--- stdout ---
On branch master
Your branch is up to date with 'origin/master'.

nothing to commit, working tree clean

--- end ---

cargo dependencies

Dependencies

Logs

Source code is licensed under the AGPL.