Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

cargo-audit-advisory-db-20240330-1.1 RPM for x86_64

From OpenSuSE Tumbleweed for x86_64

Name: cargo-audit-advisory-db Distribution: openSUSE Tumbleweed
Version: 20240330 Vendor: openSUSE
Release: 1.1 Build date: Sat Mar 30 05:06:18 2024
Group: Unspecified Build host: reproducible
Size: 643941 Source RPM: cargo-audit-advisory-db-20240330-1.1.src.rpm
Packager: https://bugs.opensuse.org
Url: https://github.com/RustSec/advisory-db
Summary: A database of known security issues for Rust depedencies
The RustSec Advisory Database is a repository of security advisories filed against Rust crates
published via https://crates.io. A human-readable version of the advisory database can be
found at https://rustsec.org/advisories/.

Provides

Requires

License

CC0-1.0

Changelog

* Sat Mar 30 2024 william.brown@suse.com
  - Update to version 20240330:
    * Assigned (#1924)
    * Add an unmaintained crate advisory for yaml-rust (#1922)
    * Assigned RUSTSEC-2023-0085 to hpack (#1920)
    * Add hpack panics (#1919)
    * Assigned RUSTSEC-2024-0021 to eyre, RUSTSEC-2023-0084 to hpack (#1916)
    * eyre: Parts of Report are dropped as the wrong type during downcast (#1918)
    * Add security advisory for unmaintained hpack crate (#1915)
    * update RUSTSEC-2024-0020 with additional information (#1913)
    * Assigned RUSTSEC-2024-0020 to whoami (#1912)
    * Add advisory for stack buffer overflow with whoami (#1911)
* Tue Dec 19 2023 william.brown@suse.com
  - Update to version 20231219:
    * Assigned RUSTSEC-2023-0074 to zerocopy (#1839)
    * zerocopy: Some Ref methods are unsound with some type params (#1837)
    * Update CVSS score of RUSTSEC-2023-0071 (#1838)
    * Assigned RUSTSEC-2023-0073 to candid (#1835)
    * Add advisory for candid library decoding DoS vulnerability (#1834)
    * RUSTSEC-2023-0071: add CVE-2023-49092 as alias (#1830)
    * RUSTSEC-2023-0071.md: use '###' section headers (#1829)
    * RUSTSEC-2023-0071: add CVSS, aliases, and new wording (#1828)
    * Assigned RUSTSEC-2023-0072 to openssl (#1827)
    * `openssl` `X509StoreRef::objects` is unsound (#1824)
* Fri Oct 27 2023 william.brown@suse.com
  - Update to version 20231027:
    * Assigned RUSTSEC-2023-0068 to cocoon (#1810)
    * cocoon: sequential calls of encryption API result in nonce reuse (<=0.3.3) (#1805)
    * Updating information about replacements (#1803)
    * Assigned RUSTSEC-2023-0067 to fehler (#1801)
    * fehler is unmaintained (#1800)
    * Assigned RUSTSEC-2023-0066 to pleaser (#1799)
    * Document the privilege-escalation vulnerability in pleaser. (#1798)
    * Update webpki RUSTSEC-2023-0052 advisory. (#1797)
    * Assigned RUSTSEC-2023-0065 to tungstenite (#1796)
    * Create advisory for tungstenite DoS (#1795)
* Sat Oct 07 2023 william.brown@suse.com
  - Update to version 20231007:
    * Assigned RUSTSEC-2023-0066 to pleaser (#1799)
    * Document the privilege-escalation vulnerability in pleaser. (#1798)
    * Update webpki RUSTSEC-2023-0052 advisory. (#1797)
    * Assigned RUSTSEC-2023-0065 to tungstenite (#1796)
    * Create advisory for tungstenite DoS (#1795)
    * Add patch version (#1794)
    * Update info about CVE-2023-5129 (#1793)
    * Bump rustsec-admin to 0.8.8 (#1791)
    * Assigned RUSTSEC-2023-0064 to gix-transport (#1790)
    * Add notice to gix-transport crate (#1789)
* Thu Aug 17 2023 william.brown@suse.com
  - Update to version 20230818:
    * Assigned RUSTSEC-2022-0093 to ed25519-dalek (#1745)
    * Add Double Public Key Signing Function Oracle Attack on `ed25519-dalek` (#1744)
    * Assigned RUSTSEC-2023-0049 to tui (#1740)
    * Add unmaintained `tui` advisory (#1739)
    * Update aliases from GHSA OSV export (#1734)
    * Assigned RUSTSEC-2023-0048 to intaglio (#1733)
    * Add advisory for unsoundness in intaglio symbol interners (#1732)
    * Assigned RUSTSEC-2023-0047 to lmdb-rs (#1730)
    * report unsoundness of lmdb-rs (#1724)
    * Fix typos (#1729)
* Mon Jul 31 2023 william.brown@suse.com
  - Update to version 20230731:
    * Update aliases from GHSA OSV export (#1734)
    * Assigned RUSTSEC-2023-0048 to intaglio (#1733)
    * Add advisory for unsoundness in intaglio symbol interners (#1732)
    * Assigned RUSTSEC-2023-0047 to lmdb-rs (#1730)
    * report unsoundness of lmdb-rs (#1724)
    * Fix typos (#1729)
    * Bump rustsec-admin to 0.8.6 (#1728)
    * Update aliases from GHSA OSV export (#1727)
    * Update RUSTSEC-2021-0145.md with stable IsTerminal (#1725)
    * Assigned RUSTSEC-2023-0046 to cyfs-base (#1723)
* Tue Jul 11 2023 william.brown@suse.com
  - Update to version 20230711:
    * Bump rustsec-admin to 0.8.6 (#1728)
    * Update aliases from GHSA OSV export (#1727)
    * Update RUSTSEC-2021-0145.md with stable IsTerminal (#1725)
    * Assigned RUSTSEC-2023-0046 to cyfs-base (#1723)
    * report misaligned pointer dereference in cyfs-base (#1718)
    * Assigned RUSTSEC-2023-0045 to memoffset (#1722)
    * Add advisory to `memoffset` (#1721)
    * Assigned RUSTSEC-2023-0044 to openssl (#1720)
    * Report buffer-overread in OpenSSL (#1719)
    * Update RUSTSEC-2023-0042 to reflect patch. (#1717)
* Tue May 30 2023 william.brown@suse.com
  - Update to version 20230530:
    * Suggest kuchikiki as an alternative to kuchiki (#1698)
    * Assigned RUSTSEC-2023-0037 to xsalsa20poly1305 (#1695)
    * xsalsa20poly1305 is unmaintained (#1694)
    * xml-rs is maintained (#1691)
    * Assigned RUSTSEC-2023-0036 to tree_magic (#1689)
    * Add unmaintained tree_magic crate (#1678)
    * Assigned RUSTSEC-2023-0035 to enumflags2 (#1688)
    * enumflags2::make_bitflags unsoundness (#1686)
    * Assigned RUSTSEC-2023-0034 to h2 (#1687)
    * Add advisory for h2: resource exhaustion vulnerability may lead to DoS (#1684)
* Tue May 23 2023 william.brown@suse.com
  - Update to version 20230523:
    * Assigned RUSTSEC-2023-0037 to xsalsa20poly1305 (#1695)
    * xsalsa20poly1305 is unmaintained (#1694)
    * xml-rs is maintained (#1691)
    * Assigned RUSTSEC-2023-0036 to tree_magic (#1689)
    * Add unmaintained tree_magic crate (#1678)
    * Assigned RUSTSEC-2023-0035 to enumflags2 (#1688)
    * enumflags2::make_bitflags unsoundness (#1686)
    * Assigned RUSTSEC-2023-0034 to h2 (#1687)
    * Add advisory for h2: resource exhaustion vulnerability may lead to DoS (#1684)
    * Fix typos in RUSTSEC-2023-0033 (#1685)
* Thu Apr 13 2023 william.brown@suse.com
  - Update to version 20230413:
    * Bump peter-evans/create-pull-request from 4 to 5 (#1677)
    * Withdraw RUSTSEC-2021-0147 (#1676)
    * Assigned RUSTSEC-2023-0032 to ntru (#1674)
    * Add unsound ntru (#1652)
    * Assigned RUSTSEC-2023-0031 to spin (#1673)
    * Added unsound `spin` (#1671)
    * Assigned RUSTSEC-2023-0030 to versionize (#1669)
    * Add advisory for versionize crate (#1662)
    * Assigned RUSTSEC-2023-0029 to nats (#1668)
    * Fix `nats` directory (#1667)
* Thu Feb 23 2023 william.brown@suse.com
  - Update to version 20230223:
    * Assigned RUSTSEC-2022-0090 to libsqlite3-sys (#1607)
    * Add sqlite advisory (#1599)
    * Assigned RUSTSEC-2023-0014 to cortex-m-rt (#1606)
    * Add soundness advisory for cortex-m-rt (#1601)
    * Update RUSTSEC-2020-0097.md (#1600)
    * Better docs (#1598)
    * Assigned RUSTSEC-2020-0167 to pnet_packet (#1596)
    * Fix some typos (#1593)
    * Add advisory for pnet_packet (#1595)
    * Update RUSTSEC-2020-0071.md (#1594)
* Tue Jan 17 2023 william.brown@suse.com
  - Update to version 20230117:
    * Assigned RUSTSEC-2022-0080 to parity-util-mem (#1530)
    * Add parity-util-mem unmaintained (#1528)
    * Assigned RUSTSEC-2021-0146 to twoway (#1529)
    * Add unmaintained `twoway` (#1435)
    * Assigned RUSTSEC-2022-0079 to elf_rs (#1527)
    * Add advisory for elf_rs crate (#1450)
    * Update RUSTSEC-2021-0088.md (#1512)
    * Assigned RUSTSEC-2022-0078 to bumpalo (#1526)
    * Add advisory for bumpalo Vec iterator unsoundness (#1525)
    * Assigned RUSTSEC-2022-0077 to claim (#1523)
* Tue Nov 01 2022 william.brown@suse.com
  - Update to version 20221102:
    * Assigned RUSTSEC-2022-0065 to openssl-src (#1455)
    * CVE-2022-3786 in openssl (#1453)
    * Assigned RUSTSEC-2022-0064 to openssl-src (#1454)
    * CVE-2022-3602 in openssl (#1452)
    * Assigned RUSTSEC-2022-0063 to linked_list_allocator (#1449)
    * Add CVE-2022-36086 for linked_list_allocator (#1448)
    * Assigned RUSTSEC-2022-0062 to matrix-sdk (#1445)
    * Add advisory for logging of access tokens in matrix-sdk (#1444)
    * Assigned RUSTSEC-2022-0061 to parity-wasm (#1443)
    * Add unmaintained `parity-wasm` (#1441)
* Wed Sep 28 2022 william.brown@suse.com
  - Update to version 20220928:
    * Assigned RUSTSEC-2022-0056 to clipboard (#1425)
    * Add unmaintained `clipboard` (#1267)
    * Fix informational footnote wording (#1420)
    * Add `stylish` as `ansi_term` alternative (#1421)
    * Assigned RUSTSEC-2022-0055 to axum-core (#1419)
    * Add `axum-core` DoS (#1417)
    * Assigned RUSTSEC-2021-0144 to traitobject (#1415)
    * Add unmaintained `traitobject` (#1390)
    * Assigned RUSTSEC-2019-0039 to typemap (#1414)
    * Add unmaintained `typemap` (#1406)
* Wed May 11 2022 wbrown@suse.de
  - Update to version 20220511:
    * Assigned RUSTSEC-2022-0022 to hyper (#1235)
    * add hyper advisory (#1232)
    * Assigned RUSTSEC-2022-0019 to crossbeam-channel, RUSTSEC-2022-0020 to crossbeam, RUSTSEC-2022-0021 to crossbeam-queue (#1233)
    * add crossbeam advisories for incorrect (unsound) zeroed memory (#1231)
    * Assigned RUSTSEC-2022-0018 to totp-rs (#1230)
    * Possible timing attack in totp-rs (#1229)
    * HOWTO_UNMAINTAINED.md: guide for unmaintained crate advisories (#1192)
    * Assigned RUSTSEC-2022-0017 to array-macro (#1225)
    * Add advisory for using impure constants in array-macro (#1224)
    * Add patch version for fruity (#1223)
* Thu Apr 28 2022 wbrown@suse.de
  - Update to version 20220428:
    * Assigned RUSTSEC-2022-0017 to array-macro (#1225)
    * Add advisory for using impure constants in array-macro (#1224)
    * Add patch version for fruity (#1223)
    * Update RUSTSEC-2020-0071.md (#1222)
    * RUSTSEC-2022-0012: note that v0.10.0+ is patched (#1220)
    * Assigned RUSTSEC-2022-0016 to wasmtime (#1218)
    * Add CVE-2022-24791 for Wasmtime (#1217)
    * Assigned RUSTSEC-2022-0015 to pty (#1215)
    * Add unmaintained advisory for pty (#1213)
    * Assigned RUSTSEC-2022-0014 to openssl-src (#1211)
* Wed Apr 20 2022 wbrown@suse.de
  - Update to version 20220420:
    * Add patch version for fruity (#1223)
    * Update RUSTSEC-2020-0071.md (#1222)
    * RUSTSEC-2022-0012: note that v0.10.0+ is patched (#1220)
    * Assigned RUSTSEC-2022-0016 to wasmtime (#1218)
    * Add CVE-2022-24791 for Wasmtime (#1217)
    * Assigned RUSTSEC-2022-0015 to pty (#1215)
    * Add unmaintained advisory for pty (#1213)
    * Assigned RUSTSEC-2022-0014 to openssl-src (#1211)
    * Add CVE-2022-0778 for openssl-src (#1210)
    * Assigned RUSTSEC-2022-0013 to regex (#1208)
* Wed Mar 30 2022 William Brown <william.brown@suse.com>
  - Resolve issue with obs install check on non-tier1 arches
* Wed Mar 23 2022 wbrown@suse.de
  - Update to version 20220323:
    * Assigned RUSTSEC-2022-0015 to pty (#1215)
    * Add unmaintained advisory for pty (#1213)
    * Assigned RUSTSEC-2022-0014 to openssl-src (#1211)
    * Add CVE-2022-0778 for openssl-src (#1210)
    * Assigned RUSTSEC-2022-0013 to regex (#1208)
    * add cve-2022-24713 (#1207)
    * mark RUSTSEC-2021-0019 fixed, add references (#1206)
    * RUSTSEC-2021-0134: Remove recursive_reference from the list of alternatives (#1200)
    * Assigned RUSTSEC-2022-0012 to arrow2 (#1205)
    * Added advisory for `arrow2::ffi::Ffi_ArrowArray` double free (#1204)
* Fri Mar 11 2022 wbrown@suse.de
  - Update to version 20220311:
    * Assigned RUSTSEC-2022-0013 to regex (#1208)
    * add cve-2022-24713 (#1207)
    * mark RUSTSEC-2021-0019 fixed, add references (#1206)
    * RUSTSEC-2021-0134: Remove recursive_reference from the list of alternatives (#1200)
    * Assigned RUSTSEC-2022-0012 to arrow2 (#1205)
    * Added advisory for `arrow2::ffi::Ffi_ArrowArray` double free (#1204)
    * Assigned RUSTSEC-2022-0011 to rust-crypto (#1202)
    * `rust-crypto`: miscomputation when performing AES encryption (#1201)
    * Update RUSTSEC-2020-0150.md (#1199)
    * Assigned RUSTSEC-2022-0010 to enum-map (#1198)
* Tue Feb 15 2022 wbrown@suse.de
  - Update to version 20220215:
    * Suggest maintained alternatives for Rental advisory (#1187)
    * Update RUSTSEC-2022-0009.md (#1186)
    * Assigned RUSTSEC-2020-0162 to tokio-proto (#1185)
    * Mark tokio-proto as deprecated (#1184)
    * Assigned RUSTSEC-2022-0009 to libp2p-core (#1183)
    * Add entry for libp2p-core vulnerability (#1182)
    * Add patched version to DashMap advisory (#1181)
    * Assigned RUSTSEC-2022-0008 to windows (#1178)
    * Add advisory for windows (#1177)
    * Assigned RUSTSEC-2022-0007 to qcell (#1172)
* Wed Jan 05 2022 wbrown@suse.de
  - Update to version 20220105:
    * Assigned RUSTSEC-2021-0134 to rental (#1137)
    * Report that rental is no longer maintained (#1136)
    * Assigned RUSTSEC-2020-0160 to shamir (#1135)
    * Turn the issue about shamir into an advisory (#1134)
    * Assigned RUSTSEC-2021-0133 to cargo-download (#1133)
    * Mark cargo-download unmaintained (#1132)
    * Mark arrow advisories as fixed in https://github.com/apache/arrow-rs/issues/817 (#1131)
    * Assigned RUSTSEC-2021-0132 to compu-brotli-sys (#1130)
    * CVE-2020-8927 for compu-brotli-sys (#1129)
    * Assigned RUSTSEC-2021-0131 to brotli-sys (#1128)
* Fri Dec 10 2021 wbrown@suse.de
  - Update to version 20211210:
    * Assigned RUSTSEC-2021-0128 to rusqlite (#1120)
    * Report `rusqlite` closure lifetime issue (#1117)
    * correct formatting for lists in RUSTSEC-2021-0127 (#1116)
    * Assigned RUSTSEC-2021-0127 to serde_cbor (#1115)
    * serde_cbor is unmaintained (#1114)
    * Assigned RUSTSEC-2021-0126 to rust-embed (#1113)
    * Add advisory for rust-embed path traversal (#1112)
    * Adds maintained alternative to slice_deque (#1109)
    * Assigned RUSTSEC-2021-0125 to simple_asn1 (#1108)
    * Security advisory on simple_asn1 version 0.6.0 (#1103)
* Tue Nov 30 2021 wbrown@suse.de
  - Update to version 20211130:
    * Assigned RUSTSEC-2021-0126 to rust-embed (#1113)
    * Add advisory for rust-embed path traversal (#1112)
    * Adds maintained alternative to slice_deque (#1109)
    * Assigned RUSTSEC-2021-0125 to simple_asn1 (#1108)
    * Security advisory on simple_asn1 version 0.6.0 (#1103)
    * Assigned RUSTSEC-2021-0124 to tokio (#1107)
    * Add advisory for tokio-rs/tokio#4225 (#1106)
    * Add CVE for RUSTSEC-2021-0123 (#1105)
    * Assigned RUSTSEC-2021-0123 to fruity (#1104)
    * Add fruity advisory for nvzqz/fruity#14 (#1102)
* Fri Nov 12 2021 wbrown@suse.de
  - Update to version 20211112:
    * Assigned RUSTSEC-2021-0122 to flatbuffers (#1100)
    * Add `flatbuffers` advisory for flatbuffers#6627 (#1093)
    * add cve info to advisories (#1099)
    * Bump `rustsec-admin` to v0.5.3 (#1091)
    * Add cvss information from nvd (#1085)
    * Add missing method to time vulnerability (#1086)
    * Add CVE alias for RUSTSEC-2021-0069 (#1087)
    * Assigned RUSTSEC-2021-0121 to crypto2 (#1084)
    * Unsound implementation of Chacha20 in crypto2 (#1072)
    * Assigned RUSTSEC-2020-0159 to chrono (#1083)
* Wed Nov 03 2021 wbrown@suse.de
  - Update to version 20211103:
    * Bump `rustsec-admin` to v0.5.3 (#1091)
    * Add cvss information from nvd (#1085)
    * Add missing method to time vulnerability (#1086)
    * Add CVE alias for RUSTSEC-2021-0069 (#1087)
    * Assigned RUSTSEC-2021-0121 to crypto2 (#1084)
    * Unsound implementation of Chacha20 in crypto2 (#1072)
    * Assigned RUSTSEC-2020-0159 to chrono (#1083)
    * Add `chrono` advisory for chrono#499 (localtime_r) (#1082)
    * Update vec-const advisory (#1081)
    * Assigned RUSTSEC-2021-0120 to abomonation (#1080)
* Sun Oct 24 2021 wbrown@suse.de
  - Update to version 20211025:
    * Bump `rustsec-admin` to v0.5.3 (#1091)
    * Add cvss information from nvd (#1085)
    * Add missing method to time vulnerability (#1086)
    * Add CVE alias for RUSTSEC-2021-0069 (#1087)
    * Assigned RUSTSEC-2021-0121 to crypto2 (#1084)
    * Unsound implementation of Chacha20 in crypto2 (#1072)
    * Assigned RUSTSEC-2020-0159 to chrono (#1083)
    * Add `chrono` advisory for chrono#499 (localtime_r) (#1082)
    * Update vec-const advisory (#1081)
    * Assigned RUSTSEC-2021-0120 to abomonation (#1080)
* Tue Oct 19 2021 wbrown@suse.de
  - Update to version 20211019:
    * Assigned RUSTSEC-2021-0121 to crypto2 (#1084)
    * Unsound implementation of Chacha20 in crypto2 (#1072)
    * Assigned RUSTSEC-2020-0159 to chrono (#1083)
    * Add `chrono` advisory for chrono#499 (localtime_r) (#1082)
    * Update vec-const advisory (#1081)
    * Assigned RUSTSEC-2021-0120 to abomonation (#1080)
    * Report abomonation as unsound (#1079)
    * Update RUSTEC-2020-0071 (#1078)
    * add missing cve info to advisories (#1077)
    * Add CVE information to RUSTSEC-2020-0142 (#1076)
* Mon Oct 04 2021 wbrown@suse.de
  - Update to version 20211005:
    * add CVE information to RUSTSEC-2021-0080 (#1068)
    * Add CVE information (#1067)
    * Assigned RUSTSEC-2021-0119 to nix (#1066)
    * nix::unistd::getgrouplist buffer overflow (#1060)
    * Assigned RUSTSEC-2021-0118 to arrow (#1064)
    * Yet another arrow advisory (#1059)
    * Assigned RUSTSEC-2021-0117 to arrow (#1063)
    * arrow DecimalArray advisory (#1058)
    * Assigned RUSTSEC-2021-0116 to arrow (#1062)
    * arrow BinaryArray advisory (#1057)
* Mon Aug 02 2021 wbrown@suse.de
  - Update to version 20210802:
    * Assigned RUSTSEC-2021-0077 to better-macro (#969)
    * better-macro has deliberate RCE in proc-macro (#966)
    * Assigned RUSTSEC-2021-0076 to libsecp256k1 (#964)
    * Add advisory for libsecp256k1 (#963)
    * Assigned RUSTSEC-2021-0075 to ark-r1cs-std (#962)
    * `ark_r1cs_std::mul_by_inverse` generated unsound constraints in versions below `0.3.1` (#961)
    * Revert "Hotfix #957 until we figure out what to do with it (#958)" (#960)
    * Assigned RUSTSEC-2021-0074 to ammonia (#959)
    * Add rust-ammonia/ammonia#142 (#956)
    * Hotfix #957 until we figure out what to do with it (#958)
* Wed Jul 21 2021 wbrown@suse.de
  - Update to version 20210721:
    * Assigned RUSTSEC-2021-0076 to libsecp256k1 (#964)
    * Add advisory for libsecp256k1 (#963)
    * Assigned RUSTSEC-2021-0075 to ark-r1cs-std (#962)
    * `ark_r1cs_std::mul_by_inverse` generated unsound constraints in versions below `0.3.1` (#961)
    * Revert "Hotfix #957 until we figure out what to do with it (#958)" (#960)
    * Assigned RUSTSEC-2021-0074 to ammonia (#959)
    * Add rust-ammonia/ammonia#142 (#956)
    * Hotfix #957 until we figure out what to do with it (#958)
    * Assigned RUSTSEC-2021-0073 to prost-types (#955)
    * prost-types: Timestamp conversion overflow (#954)
* Fri Jul 02 2021 wbrown@suse.de
  - Update to version 20210702:
    * Fix RUSTSEC-2021-0048 which doesn't declare an operand (#945)
    * Add `withdrawn` field (#942)
    * Bump `rustsec-admin` to v0.5.0 (#944)
    * Add patched version for flatbuffers RUSTSEC-2020-0009 (#943)
    * Update RUSTSEC-2021-0049.md (#941)
    * Assigned RUSTSEC-2021-0071 to grep-cli (#940)
    * crates/grep-cli: add advisory for arbitrary binary execution on Windows (#939)
    * Add GHSA mentions to `aliases` field. This is becoming more important with OSV enabling interop between databases (#937)
    * Update RUSTSEC-2020-0043.md (#934)
    * Assigned RUSTSEC-2021-0070 to nalgebra (#932)
* Sat Jun 19 2021 wbrown@suse.de
  - Update to version 20210619:
    * Update RUSTSEC-2021-0049.md (#941)
    * Assigned RUSTSEC-2021-0071 to grep-cli (#940)
    * crates/grep-cli: add advisory for arbitrary binary execution on Windows (#939)
    * Add GHSA mentions to `aliases` field. This is becoming more important with OSV enabling interop between databases (#937)
    * Update RUSTSEC-2020-0043.md (#934)
    * Assigned RUSTSEC-2021-0070 to nalgebra (#932)
    * Add advisory for nalgebra VecStorage/MatrixVec (#931)
    * Remove range overlaps, fix some range specifications (#930)
    * Make ranges in trust-dns-proto advisory non-overlapping (#929)
    * Assigned RUSTSEC-2021-0069 to lettre (#925)
* Tue Jun 01 2021 wbrown@suse.de
  - Update to version 20210601:
    * Assigned RUSTSEC-2021-0069 to lettre (#925)
    * Add lettre smtp vulnerability (#924)
    * Assigned RUSTSEC-2021-0068 to iced-x86 (#923)
    * iced-x86: fix lint (#922)
    * Add advisory for iced-x86 soundness bug (#914)
    * Assigned RUSTSEC-2021-0067 to cranelift-codegen (#921)
    * fixes #915 - remove duplicate word (#916)
    * Add RUSTSEC notice for CVE-2021-32629, a Cranelift miscompilation bug. (#918)
    * Bump rustsec-admin to v0.4.3 (#919)
    * evm-core: fix crate name (#911)
* Fri May 07 2021 wbrown@suse.de
  - Update to version 20210507:
    * Assigned RUSTSEC-2021-0064 to cpuid-bool (#905)
    * Add unmaintained crate advisory for `cpuid-bool` (#904)
    * Assigned RUSTSEC-2021-0063 to comrak (#903)
    * Add advisory for another comrak XSS (#902)
    * aes* crates: add crate names to advisory titles (#901)
    * Assigned RUSTSEC-2021-0062 to miscreant (#900)
    * Add unmaintained crate advisory for `miscreant` (#899)
    * Assigned RUSTSEC-2021-0061 to aes-ctr (#898)
    * Add unmaintained crate advisory for `aes-ctr` (#897)
    * Assigned RUSTSEC-2021-0060 to aes-soft (#896)
* Wed Apr 28 2021 wbrown@suse.de
  - Update to version 20210428:
    * Yank advisories for once-again maintained `dirs`/`directories` crates (#876)
    * Mark patched tiny-http version for 2020-0031 (#875)
    * Assigned RUSTSEC-2021-0053 to algorithmica (#874)
    * Report 0163-algorithmica to RustSec
    * Add std CVE (#869)
    * Update CVE numbers (#870)
    * Update advisory to indicate patched versions of stackvector.
    * Added patch to "fix" vulnerability. (#866)
    * Assigned RUSTSEC-2021-0051 to outer_cgi, RUSTSEC-2021-0052 to id-map
    * Add advisory for double-free issues in id-map
* Tue Apr 20 2021 wbrown@suse.de
  - Update to version 20210420:
    * Yank advisories for once-again maintained `dirs`/`directories` crates (#876)
    * Mark patched tiny-http version for 2020-0031 (#875)
    * Assigned RUSTSEC-2021-0053 to algorithmica (#874)
    * Report 0163-algorithmica to RustSec
    * Add std CVE (#869)
    * Update CVE numbers (#870)
    * Update advisory to indicate patched versions of stackvector.
    * Added patch to "fix" vulnerability. (#866)
    * Assigned RUSTSEC-2021-0051 to outer_cgi, RUSTSEC-2021-0052 to id-map
    * Add advisory for double-free issues in id-map
* Wed Mar 31 2021 wbrown@suse.de
  - Update to version 20210401:
    * Assigned RUSTSEC-2021-0050 to reorder
    * Add advisory for out-of-bounds write and uninitialized memory exposure in reorder
    * max7301: Mark RUSTSEC-2020-0152 as patched. (#859)
    * Assigned RUSTSEC-2020-0152 to max7301
    * Add advisory for data race in max7301
    * Assigned RUSTSEC-2020-0151 to generator
    * Add advisory for data race in generator (#855)
    * Assigned RUSTSEC-2020-0150 to disrustor
* Wed Mar 17 2021 wbrown@suse.de
  - Update to version 20210317:
    * Have master-to-main mirror force push (#822)
    * Fix `main` -> `master` mirroring (#821)
    * Rename `master` branch to `main` (#820)
    * Mirror 'main' branch to 'master' (#819)
    * README.md: fix "Report Vulnerability" button (#818)
    * Assigned RUSTSEC-2021-0040 to arenavec
    * Assigned RUSTSEC-2021-0039 to endian_trait
    * arenavec: update advisory title to clarify issue
    * Report 0109-arenavec to RustSec
* Tue Mar 02 2021 wbrown@suse.de
  - Update to version 20210223:
    * Assigned RUSTSEC-2021-0032 to byte_struct
    * Assigned RUSTSEC-2021-0031 to nano_arena
    * Add advisory for aliasing violation in nano_arena
    * Add advisory for uninitialized memory drop in byte_struct
    * Assigned RUSTSEC-2021-0030 to scratchpad
    * Add advisory for double-free in scratchpad
    * Revert "Mark RUSTSEC-2020-0146 as unsound (#788)"
    * Mark RUSTSEC-2020-0146 as unsound (#788)
    * Heapless soundness fix since 0.6.1 (#791)
    * Update RUSTSEC-2020-0146.md with list of patched versions (#789)
    * Assigned RUSTSEC-2021-0029 to truetype
    * Report uninitialized memory exposure in truetype
    * Assigned RUSTSEC-2021-0028 to toodee
    * Add advisory for memory safety issue in toodee's insert_row
    * Assigned RUSTSEC-2021-0027 to bam
    * Add advisory for out-of-bounds write in bam
    * Assigned RUSTSEC-2020-0146 to generic-array
    * Add an advisory on lifetime extension in generic-array
    * Assigned RUSTSEC-2020-0145 to heapless
    * heapless: fix year: 2020, not 2010
    * heapless: use-after-free when cloning partially consumed Iterator
    * Update CVE numbers (#777)
* Tue Feb 23 2021 William Brown <william.brown@suse.com>
  -  Initial commit of 20210223

Files

/usr/share/cargo-audit-advisory-db
/usr/share/cargo-audit-advisory-db/.duplicate-id-guard
/usr/share/cargo-audit-advisory-db/.github
/usr/share/cargo-audit-advisory-db/.github/dependabot.yml
/usr/share/cargo-audit-advisory-db/.github/workflows
/usr/share/cargo-audit-advisory-db/.github/workflows/assign-ids.yml
/usr/share/cargo-audit-advisory-db/.github/workflows/export-osv.yml
/usr/share/cargo-audit-advisory-db/.github/workflows/publish-web.yml
/usr/share/cargo-audit-advisory-db/.github/workflows/sync-ids.yml
/usr/share/cargo-audit-advisory-db/.github/workflows/validate.yml
/usr/share/cargo-audit-advisory-db/CODE_OF_CONDUCT.md
/usr/share/cargo-audit-advisory-db/CONTRIBUTING.md
/usr/share/cargo-audit-advisory-db/EXAMPLE_ADVISORY.md
/usr/share/cargo-audit-advisory-db/HOWTO_UNMAINTAINED.md
/usr/share/cargo-audit-advisory-db/LICENSE.txt
/usr/share/cargo-audit-advisory-db/LICENSES
/usr/share/cargo-audit-advisory-db/LICENSES/CC-BY-4.0.txt
/usr/share/cargo-audit-advisory-db/LICENSES/CC0-1.0.txt
/usr/share/cargo-audit-advisory-db/MAINTAINERS_GUIDE.md
/usr/share/cargo-audit-advisory-db/README.md
/usr/share/cargo-audit-advisory-db/crates
/usr/share/cargo-audit-advisory-db/crates/abi_stable
/usr/share/cargo-audit-advisory-db/crates/abi_stable/RUSTSEC-2020-0105.md
/usr/share/cargo-audit-advisory-db/crates/abomonation
/usr/share/cargo-audit-advisory-db/crates/abomonation/RUSTSEC-2021-0120.md
/usr/share/cargo-audit-advisory-db/crates/abox
/usr/share/cargo-audit-advisory-db/crates/abox/RUSTSEC-2020-0121.md
/usr/share/cargo-audit-advisory-db/crates/acc_reader
/usr/share/cargo-audit-advisory-db/crates/acc_reader/RUSTSEC-2020-0155.md
/usr/share/cargo-audit-advisory-db/crates/actix-codec
/usr/share/cargo-audit-advisory-db/crates/actix-codec/RUSTSEC-2020-0049.md
/usr/share/cargo-audit-advisory-db/crates/actix-http
/usr/share/cargo-audit-advisory-db/crates/actix-http/RUSTSEC-2020-0048.md
/usr/share/cargo-audit-advisory-db/crates/actix-http/RUSTSEC-2021-0081.md
/usr/share/cargo-audit-advisory-db/crates/actix-service
/usr/share/cargo-audit-advisory-db/crates/actix-service/RUSTSEC-2020-0046.md
/usr/share/cargo-audit-advisory-db/crates/actix-utils
/usr/share/cargo-audit-advisory-db/crates/actix-utils/RUSTSEC-2020-0045.md
/usr/share/cargo-audit-advisory-db/crates/actix-web
/usr/share/cargo-audit-advisory-db/crates/actix-web/RUSTSEC-2018-0019.md
/usr/share/cargo-audit-advisory-db/crates/adtensor
/usr/share/cargo-audit-advisory-db/crates/adtensor/RUSTSEC-2021-0045.md
/usr/share/cargo-audit-advisory-db/crates/aes-ctr
/usr/share/cargo-audit-advisory-db/crates/aes-ctr/RUSTSEC-2021-0061.md
/usr/share/cargo-audit-advisory-db/crates/aes-soft
/usr/share/cargo-audit-advisory-db/crates/aes-soft/RUSTSEC-2021-0060.md
/usr/share/cargo-audit-advisory-db/crates/aesni
/usr/share/cargo-audit-advisory-db/crates/aesni/RUSTSEC-2021-0059.md
/usr/share/cargo-audit-advisory-db/crates/alg_ds
/usr/share/cargo-audit-advisory-db/crates/alg_ds/RUSTSEC-2020-0033.md
/usr/share/cargo-audit-advisory-db/crates/algorithmica
/usr/share/cargo-audit-advisory-db/crates/algorithmica/RUSTSEC-2021-0053.md
/usr/share/cargo-audit-advisory-db/crates/aliyun-oss-client
/usr/share/cargo-audit-advisory-db/crates/aliyun-oss-client/RUSTSEC-2022-0089.md
/usr/share/cargo-audit-advisory-db/crates/alloc-cortex-m
/usr/share/cargo-audit-advisory-db/crates/alloc-cortex-m/RUSTSEC-2022-0073.md
/usr/share/cargo-audit-advisory-db/crates/alpm-rs
/usr/share/cargo-audit-advisory-db/crates/alpm-rs/RUSTSEC-2020-0032.md
/usr/share/cargo-audit-advisory-db/crates/ammonia
/usr/share/cargo-audit-advisory-db/crates/ammonia/RUSTSEC-2019-0001.md
/usr/share/cargo-audit-advisory-db/crates/ammonia/RUSTSEC-2021-0074.md
/usr/share/cargo-audit-advisory-db/crates/ammonia/RUSTSEC-2022-0003.md
/usr/share/cargo-audit-advisory-db/crates/ansi_term
/usr/share/cargo-audit-advisory-db/crates/ansi_term/RUSTSEC-2021-0139.md
/usr/share/cargo-audit-advisory-db/crates/anymap
/usr/share/cargo-audit-advisory-db/crates/anymap/RUSTSEC-2021-0065.md
/usr/share/cargo-audit-advisory-db/crates/aovec
/usr/share/cargo-audit-advisory-db/crates/aovec/RUSTSEC-2020-0099.md
/usr/share/cargo-audit-advisory-db/crates/appendix
/usr/share/cargo-audit-advisory-db/crates/appendix/RUSTSEC-2020-0149.md
/usr/share/cargo-audit-advisory-db/crates/arc-swap
/usr/share/cargo-audit-advisory-db/crates/arc-swap/RUSTSEC-2020-0091.md
/usr/share/cargo-audit-advisory-db/crates/arenavec
/usr/share/cargo-audit-advisory-db/crates/arenavec/RUSTSEC-2021-0040.md
/usr/share/cargo-audit-advisory-db/crates/ark-r1cs-std
/usr/share/cargo-audit-advisory-db/crates/ark-r1cs-std/RUSTSEC-2021-0075.md
/usr/share/cargo-audit-advisory-db/crates/arr
/usr/share/cargo-audit-advisory-db/crates/arr/RUSTSEC-2020-0034.md
/usr/share/cargo-audit-advisory-db/crates/array-macro
/usr/share/cargo-audit-advisory-db/crates/array-macro/RUSTSEC-2020-0161.md
/usr/share/cargo-audit-advisory-db/crates/array-macro/RUSTSEC-2022-0017.md
/usr/share/cargo-audit-advisory-db/crates/array-queue
/usr/share/cargo-audit-advisory-db/crates/array-queue/RUSTSEC-2020-0047.md
/usr/share/cargo-audit-advisory-db/crates/array-tools
/usr/share/cargo-audit-advisory-db/crates/array-tools/RUSTSEC-2020-0132.md
/usr/share/cargo-audit-advisory-db/crates/arrayfire
/usr/share/cargo-audit-advisory-db/crates/arrayfire/RUSTSEC-2018-0011.md
/usr/share/cargo-audit-advisory-db/crates/arrow
/usr/share/cargo-audit-advisory-db/crates/arrow/RUSTSEC-2021-0116.md
/usr/share/cargo-audit-advisory-db/crates/arrow/RUSTSEC-2021-0117.md
/usr/share/cargo-audit-advisory-db/crates/arrow/RUSTSEC-2021-0118.md
/usr/share/cargo-audit-advisory-db/crates/arrow2
/usr/share/cargo-audit-advisory-db/crates/arrow2/RUSTSEC-2022-0012.md
/usr/share/cargo-audit-advisory-db/crates/ascii
/usr/share/cargo-audit-advisory-db/crates/ascii/RUSTSEC-2023-0015.md
/usr/share/cargo-audit-advisory-db/crates/ash
/usr/share/cargo-audit-advisory-db/crates/ash/RUSTSEC-2021-0090.md
/usr/share/cargo-audit-advisory-db/crates/asn1_der
/usr/share/cargo-audit-advisory-db/crates/asn1_der/RUSTSEC-2019-0007.md
/usr/share/cargo-audit-advisory-db/crates/async-coap
/usr/share/cargo-audit-advisory-db/crates/async-coap/RUSTSEC-2020-0124.md
/usr/share/cargo-audit-advisory-db/crates/async-graphql
/usr/share/cargo-audit-advisory-db/crates/async-graphql/RUSTSEC-2022-0037.md
/usr/share/cargo-audit-advisory-db/crates/async-h1
/usr/share/cargo-audit-advisory-db/crates/async-h1/RUSTSEC-2020-0093.md
/usr/share/cargo-audit-advisory-db/crates/async-nats
/usr/share/cargo-audit-advisory-db/crates/async-nats/RUSTSEC-2023-0027.md
/usr/share/cargo-audit-advisory-db/crates/atom
/usr/share/cargo-audit-advisory-db/crates/atom/RUSTSEC-2020-0044.md
/usr/share/cargo-audit-advisory-db/crates/atomic-option
/usr/share/cargo-audit-advisory-db/crates/atomic-option/RUSTSEC-2020-0113.md
/usr/share/cargo-audit-advisory-db/crates/atty
/usr/share/cargo-audit-advisory-db/crates/atty/RUSTSEC-2021-0145.md
/usr/share/cargo-audit-advisory-db/crates/autorand
/usr/share/cargo-audit-advisory-db/crates/autorand/RUSTSEC-2020-0103.md
/usr/share/cargo-audit-advisory-db/crates/av-data
/usr/share/cargo-audit-advisory-db/crates/av-data/RUSTSEC-2021-0007.md
/usr/share/cargo-audit-advisory-db/crates/axum-core
/usr/share/cargo-audit-advisory-db/crates/axum-core/RUSTSEC-2022-0055.md
/usr/share/cargo-audit-advisory-db/crates/badge
/usr/share/cargo-audit-advisory-db/crates/badge/RUSTSEC-2022-0057.md
/usr/share/cargo-audit-advisory-db/crates/bam
/usr/share/cargo-audit-advisory-db/crates/bam/RUSTSEC-2021-0027.md
/usr/share/cargo-audit-advisory-db/crates/base64
/usr/share/cargo-audit-advisory-db/crates/base64/RUSTSEC-2017-0004.md
/usr/share/cargo-audit-advisory-db/crates/basic_dsp_matrix
/usr/share/cargo-audit-advisory-db/crates/basic_dsp_matrix/RUSTSEC-2021-0009.md
/usr/share/cargo-audit-advisory-db/crates/bat
/usr/share/cargo-audit-advisory-db/crates/bat/RUSTSEC-2021-0106.md
/usr/share/cargo-audit-advisory-db/crates/bcder
/usr/share/cargo-audit-advisory-db/crates/bcder/RUSTSEC-2023-0062.md
/usr/share/cargo-audit-advisory-db/crates/beef
/usr/share/cargo-audit-advisory-db/crates/beef/RUSTSEC-2020-0122.md
/usr/share/cargo-audit-advisory-db/crates/better-macro
/usr/share/cargo-audit-advisory-db/crates/better-macro/RUSTSEC-2021-0077.md
/usr/share/cargo-audit-advisory-db/crates/bigint
/usr/share/cargo-audit-advisory-db/crates/bigint/RUSTSEC-2020-0025.md
/usr/share/cargo-audit-advisory-db/crates/binjs_io
/usr/share/cargo-audit-advisory-db/crates/binjs_io/RUSTSEC-2021-0085.md
/usr/share/cargo-audit-advisory-db/crates/bite
/usr/share/cargo-audit-advisory-db/crates/bite/RUSTSEC-2020-0153.md
/usr/share/cargo-audit-advisory-db/crates/bitvec
/usr/share/cargo-audit-advisory-db/crates/bitvec/RUSTSEC-2020-0007.md
/usr/share/cargo-audit-advisory-db/crates/blake2
/usr/share/cargo-audit-advisory-db/crates/blake2/RUSTSEC-2019-0019.md
/usr/share/cargo-audit-advisory-db/crates/block-cipher
/usr/share/cargo-audit-advisory-db/crates/block-cipher-trait
/usr/share/cargo-audit-advisory-db/crates/block-cipher-trait/RUSTSEC-2020-0018.md
/usr/share/cargo-audit-advisory-db/crates/block-cipher/RUSTSEC-2020-0057.md
/usr/share/cargo-audit-advisory-db/crates/blurhash
/usr/share/cargo-audit-advisory-db/crates/blurhash/RUSTSEC-2023-0083.md
/usr/share/cargo-audit-advisory-db/crates/borsh
/usr/share/cargo-audit-advisory-db/crates/borsh/RUSTSEC-2023-0033.md
/usr/share/cargo-audit-advisory-db/crates/boxfnonce
/usr/share/cargo-audit-advisory-db/crates/boxfnonce/RUSTSEC-2019-0040.md
/usr/share/cargo-audit-advisory-db/crates/bra
/usr/share/cargo-audit-advisory-db/crates/bra/RUSTSEC-2021-0008.md
/usr/share/cargo-audit-advisory-db/crates/branca
/usr/share/cargo-audit-advisory-db/crates/branca/RUSTSEC-2020-0075.md
/usr/share/cargo-audit-advisory-db/crates/bronzedb-protocol
/usr/share/cargo-audit-advisory-db/crates/bronzedb-protocol/RUSTSEC-2021-0084.md
/usr/share/cargo-audit-advisory-db/crates/brotli-sys
/usr/share/cargo-audit-advisory-db/crates/brotli-sys/RUSTSEC-2021-0131.md
/usr/share/cargo-audit-advisory-db/crates/buf_redux
/usr/share/cargo-audit-advisory-db/crates/buf_redux/RUSTSEC-2023-0028.md
/usr/share/cargo-audit-advisory-db/crates/buffered-reader
/usr/share/cargo-audit-advisory-db/crates/buffered-reader/RUSTSEC-2023-0039.md
/usr/share/cargo-audit-advisory-db/crates/buffoon
/usr/share/cargo-audit-advisory-db/crates/buffoon/RUSTSEC-2020-0154.md
/usr/share/cargo-audit-advisory-db/crates/bumpalo
/usr/share/cargo-audit-advisory-db/crates/bumpalo/RUSTSEC-2020-0006.md
/usr/share/cargo-audit-advisory-db/crates/bumpalo/RUSTSEC-2022-0078.md
/usr/share/cargo-audit-advisory-db/crates/bunch
/usr/share/cargo-audit-advisory-db/crates/bunch/RUSTSEC-2020-0130.md
/usr/share/cargo-audit-advisory-db/crates/buttplug
/usr/share/cargo-audit-advisory-db/crates/buttplug/RUSTSEC-2020-0112.md
/usr/share/cargo-audit-advisory-db/crates/byte_struct
/usr/share/cargo-audit-advisory-db/crates/byte_struct/RUSTSEC-2021-0032.md
/usr/share/cargo-audit-advisory-db/crates/bzip2
/usr/share/cargo-audit-advisory-db/crates/bzip2/RUSTSEC-2023-0004.md
/usr/share/cargo-audit-advisory-db/crates/cache
/usr/share/cargo-audit-advisory-db/crates/cache/RUSTSEC-2020-0128.md
/usr/share/cargo-audit-advisory-db/crates/cache/RUSTSEC-2021-0006.md
/usr/share/cargo-audit-advisory-db/crates/calamine
/usr/share/cargo-audit-advisory-db/crates/calamine/RUSTSEC-2021-0015.md
/usr/share/cargo-audit-advisory-db/crates/candid
/usr/share/cargo-audit-advisory-db/crates/candid/RUSTSEC-2023-0073.md
/usr/share/cargo-audit-advisory-db/crates/capnp
/usr/share/cargo-audit-advisory-db/crates/capnp/RUSTSEC-2022-0068.md
/usr/share/cargo-audit-advisory-db/crates/cargo-download
/usr/share/cargo-audit-advisory-db/crates/cargo-download/RUSTSEC-2021-0133.md
/usr/share/cargo-audit-advisory-db/crates/cassandra
/usr/share/cargo-audit-advisory-db/crates/cassandra-cpp
/usr/share/cargo-audit-advisory-db/crates/cassandra-cpp/RUSTSEC-2024-0017.md
/usr/share/cargo-audit-advisory-db/crates/cassandra/RUSTSEC-2016-0006.md
/usr/share/cargo-audit-advisory-db/crates/cbox
/usr/share/cargo-audit-advisory-db/crates/cbox/RUSTSEC-2020-0005.md
/usr/share/cargo-audit-advisory-db/crates/cdr
/usr/share/cargo-audit-advisory-db/crates/cdr/RUSTSEC-2021-0012.md
/usr/share/cargo-audit-advisory-db/crates/cell-project
/usr/share/cargo-audit-advisory-db/crates/cell-project/RUSTSEC-2020-0164.md
/usr/share/cargo-audit-advisory-db/crates/cgc
/usr/share/cargo-audit-advisory-db/crates/cgc/RUSTSEC-2020-0148.md
/usr/share/cargo-audit-advisory-db/crates/chacha20
/usr/share/cargo-audit-advisory-db/crates/chacha20/RUSTSEC-2019-0029.md
/usr/share/cargo-audit-advisory-db/crates/chan
/usr/share/cargo-audit-advisory-db/crates/chan/RUSTSEC-2018-0014.md
/usr/share/cargo-audit-advisory-db/crates/chrono
/usr/share/cargo-audit-advisory-db/crates/chrono/RUSTSEC-2020-0159.md
/usr/share/cargo-audit-advisory-db/crates/chttp
/usr/share/cargo-audit-advisory-db/crates/chttp/RUSTSEC-2019-0016.md
/usr/share/cargo-audit-advisory-db/crates/chunky
/usr/share/cargo-audit-advisory-db/crates/chunky/RUSTSEC-2020-0035.md
/usr/share/cargo-audit-advisory-db/crates/ckb
/usr/share/cargo-audit-advisory-db/crates/ckb/RUSTSEC-2021-0107.md
/usr/share/cargo-audit-advisory-db/crates/ckb/RUSTSEC-2021-0108.md
/usr/share/cargo-audit-advisory-db/crates/ckb/RUSTSEC-2021-0109.md
/usr/share/cargo-audit-advisory-db/crates/claim
/usr/share/cargo-audit-advisory-db/crates/claim/RUSTSEC-2022-0077.md
/usr/share/cargo-audit-advisory-db/crates/claxon
/usr/share/cargo-audit-advisory-db/crates/claxon/RUSTSEC-2018-0004.md
/usr/share/cargo-audit-advisory-db/crates/clipboard
/usr/share/cargo-audit-advisory-db/crates/clipboard/RUSTSEC-2022-0056.md
/usr/share/cargo-audit-advisory-db/crates/cocoon
/usr/share/cargo-audit-advisory-db/crates/cocoon/RUSTSEC-2023-0068.md
/usr/share/cargo-audit-advisory-db/crates/columnar
/usr/share/cargo-audit-advisory-db/crates/columnar/RUSTSEC-2021-0087.md
/usr/share/cargo-audit-advisory-db/crates/compact_arena
/usr/share/cargo-audit-advisory-db/crates/compact_arena/RUSTSEC-2019-0015.md
/usr/share/cargo-audit-advisory-db/crates/compu-brotli-sys
/usr/share/cargo-audit-advisory-db/crates/compu-brotli-sys/RUSTSEC-2021-0132.md
/usr/share/cargo-audit-advisory-db/crates/comrak
/usr/share/cargo-audit-advisory-db/crates/comrak/RUSTSEC-2021-0026.md
/usr/share/cargo-audit-advisory-db/crates/comrak/RUSTSEC-2021-0063.md
/usr/share/cargo-audit-advisory-db/crates/concread
/usr/share/cargo-audit-advisory-db/crates/concread/RUSTSEC-2020-0092.md
/usr/share/cargo-audit-advisory-db/crates/conduit-hyper
/usr/share/cargo-audit-advisory-db/crates/conduit-hyper/RUSTSEC-2022-0066.md
/usr/share/cargo-audit-advisory-db/crates/conquer-once
/usr/share/cargo-audit-advisory-db/crates/conquer-once/RUSTSEC-2020-0101.md
/usr/share/cargo-audit-advisory-db/crates/conqueue
/usr/share/cargo-audit-advisory-db/crates/conqueue/RUSTSEC-2020-0117.md
/usr/share/cargo-audit-advisory-db/crates/const-cstr
/usr/share/cargo-audit-advisory-db/crates/const-cstr/RUSTSEC-2023-0020.md
/usr/share/cargo-audit-advisory-db/crates/containers
/usr/share/cargo-audit-advisory-db/crates/containers/RUSTSEC-2021-0010.md
/usr/share/cargo-audit-advisory-db/crates/convec
/usr/share/cargo-audit-advisory-db/crates/convec/RUSTSEC-2020-0125.md
/usr/share/cargo-audit-advisory-db/crates/cookie
/usr/share/cargo-audit-advisory-db/crates/cookie/RUSTSEC-2017-0005.md
/usr/share/cargo-audit-advisory-db/crates/cortex-m-rt
/usr/share/cargo-audit-advisory-db/crates/cortex-m-rt/RUSTSEC-2023-0014.md
/usr/share/cargo-audit-advisory-db/crates/cosmos_sdk
/usr/share/cargo-audit-advisory-db/crates/cosmos_sdk/RUSTSEC-2021-0099.md
/usr/share/cargo-audit-advisory-db/crates/cosmwasm
/usr/share/cargo-audit-advisory-db/crates/cosmwasm/RUSTSEC-2024-0004.md
/usr/share/cargo-audit-advisory-db/crates/cpuid-bool
/usr/share/cargo-audit-advisory-db/crates/cpuid-bool/RUSTSEC-2021-0064.md
/usr/share/cargo-audit-advisory-db/crates/cpython
/usr/share/cargo-audit-advisory-db/crates/cpython/RUSTSEC-2023-0076.md
/usr/share/cargo-audit-advisory-db/crates/cranelift-codegen
/usr/share/cargo-audit-advisory-db/crates/cranelift-codegen/RUSTSEC-2021-0067.md
/usr/share/cargo-audit-advisory-db/crates/crayon
/usr/share/cargo-audit-advisory-db/crates/crayon/RUSTSEC-2020-0037.md
/usr/share/cargo-audit-advisory-db/crates/crayon/RUSTSEC-2024-0018.md
/usr/share/cargo-audit-advisory-db/crates/crossbeam
/usr/share/cargo-audit-advisory-db/crates/crossbeam-channel
/usr/share/cargo-audit-advisory-db/crates/crossbeam-channel/RUSTSEC-2020-0052.md
/usr/share/cargo-audit-advisory-db/crates/crossbeam-channel/RUSTSEC-2022-0019.md
/usr/share/cargo-audit-advisory-db/crates/crossbeam-deque
/usr/share/cargo-audit-advisory-db/crates/crossbeam-deque/RUSTSEC-2021-0093.md
/usr/share/cargo-audit-advisory-db/crates/crossbeam-queue
/usr/share/cargo-audit-advisory-db/crates/crossbeam-queue/RUSTSEC-2022-0021.md
/usr/share/cargo-audit-advisory-db/crates/crossbeam-utils
/usr/share/cargo-audit-advisory-db/crates/crossbeam-utils/RUSTSEC-2022-0041.md
/usr/share/cargo-audit-advisory-db/crates/crossbeam/RUSTSEC-2018-0009.md
/usr/share/cargo-audit-advisory-db/crates/crossbeam/RUSTSEC-2022-0020.md
/usr/share/cargo-audit-advisory-db/crates/crossbeam/RUSTSEC-2022-0029.md
/usr/share/cargo-audit-advisory-db/crates/crust
/usr/share/cargo-audit-advisory-db/crates/crust/RUSTSEC-2019-0032.md
/usr/share/cargo-audit-advisory-db/crates/crypto2
/usr/share/cargo-audit-advisory-db/crates/crypto2/RUSTSEC-2021-0121.md
/usr/share/cargo-audit-advisory-db/crates/csv-sniffer
/usr/share/cargo-audit-advisory-db/crates/csv-sniffer/RUSTSEC-2021-0088.md
/usr/share/cargo-audit-advisory-db/crates/cyfs-base
/usr/share/cargo-audit-advisory-db/crates/cyfs-base/RUSTSEC-2023-0046.md
/usr/share/cargo-audit-advisory-db/crates/daemonize
/usr/share/cargo-audit-advisory-db/crates/daemonize/RUSTSEC-2021-0147.md
/usr/share/cargo-audit-advisory-db/crates/dashmap
/usr/share/cargo-audit-advisory-db/crates/dashmap/RUSTSEC-2022-0002.md
/usr/share/cargo-audit-advisory-db/crates/dces
/usr/share/cargo-audit-advisory-db/crates/dces/RUSTSEC-2020-0139.md
/usr/share/cargo-audit-advisory-db/crates/derive-com-impl
/usr/share/cargo-audit-advisory-db/crates/derive-com-impl/RUSTSEC-2021-0083.md
/usr/share/cargo-audit-advisory-db/crates/diesel
/usr/share/cargo-audit-advisory-db/crates/diesel/RUSTSEC-2021-0037.md
/usr/share/cargo-audit-advisory-db/crates/difference
/usr/share/cargo-audit-advisory-db/crates/difference/RUSTSEC-2020-0095.md
/usr/share/cargo-audit-advisory-db/crates/directories
/usr/share/cargo-audit-advisory-db/crates/directories/RUSTSEC-2020-0054.md
/usr/share/cargo-audit-advisory-db/crates/dirs
/usr/share/cargo-audit-advisory-db/crates/dirs/RUSTSEC-2020-0053.md
/usr/share/cargo-audit-advisory-db/crates/disrustor
/usr/share/cargo-audit-advisory-db/crates/disrustor/RUSTSEC-2020-0150.md
/usr/share/cargo-audit-advisory-db/crates/dlopen_derive
/usr/share/cargo-audit-advisory-db/crates/dlopen_derive/RUSTSEC-2023-0051.md
/usr/share/cargo-audit-advisory-db/crates/dotenv
/usr/share/cargo-audit-advisory-db/crates/dotenv/RUSTSEC-2021-0141.md
/usr/share/cargo-audit-advisory-db/crates/dotenv_codegen
/usr/share/cargo-audit-advisory-db/crates/dotenv_codegen/RUSTSEC-2021-0142.md
/usr/share/cargo-audit-advisory-db/crates/double-checked-cell
/usr/share/cargo-audit-advisory-db/crates/double-checked-cell/RUSTSEC-2022-0024.md
/usr/share/cargo-audit-advisory-db/crates/dync
/usr/share/cargo-audit-advisory-db/crates/dync/RUSTSEC-2020-0050.md
/usr/share/cargo-audit-advisory-db/crates/ed25519-dalek
/usr/share/cargo-audit-advisory-db/crates/ed25519-dalek/RUSTSEC-2022-0093.md
/usr/share/cargo-audit-advisory-db/crates/elf_rs
/usr/share/cargo-audit-advisory-db/crates/elf_rs/RUSTSEC-2022-0079.md
/usr/share/cargo-audit-advisory-db/crates/encoding
/usr/share/cargo-audit-advisory-db/crates/encoding/RUSTSEC-2021-0153.md
/usr/share/cargo-audit-advisory-db/crates/endian_trait
/usr/share/cargo-audit-advisory-db/crates/endian_trait/RUSTSEC-2021-0039.md
/usr/share/cargo-audit-advisory-db/crates/enum-map
/usr/share/cargo-audit-advisory-db/crates/enum-map/RUSTSEC-2022-0010.md
/usr/share/cargo-audit-advisory-db/crates/enumflags2
/usr/share/cargo-audit-advisory-db/crates/enumflags2/RUSTSEC-2023-0035.md
/usr/share/cargo-audit-advisory-db/crates/eventio
/usr/share/cargo-audit-advisory-db/crates/eventio/RUSTSEC-2020-0108.md
/usr/share/cargo-audit-advisory-db/crates/evm
/usr/share/cargo-audit-advisory-db/crates/evm-core
/usr/share/cargo-audit-advisory-db/crates/evm-core/RUSTSEC-2021-0066.md
/usr/share/cargo-audit-advisory-db/crates/evm/RUSTSEC-2022-0083.md
/usr/share/cargo-audit-advisory-db/crates/eyre
/usr/share/cargo-audit-advisory-db/crates/eyre/RUSTSEC-2024-0021.md
/usr/share/cargo-audit-advisory-db/crates/failure
/usr/share/cargo-audit-advisory-db/crates/failure/RUSTSEC-2019-0036.md
/usr/share/cargo-audit-advisory-db/crates/failure/RUSTSEC-2020-0036.md
/usr/share/cargo-audit-advisory-db/crates/fake-static
/usr/share/cargo-audit-advisory-db/crates/fake-static/RUSTSEC-2020-0013.md
/usr/share/cargo-audit-advisory-db/crates/fake_clock
/usr/share/cargo-audit-advisory-db/crates/fake_clock/RUSTSEC-2020-0065.md
/usr/share/cargo-audit-advisory-db/crates/fehler
/usr/share/cargo-audit-advisory-db/crates/fehler/RUSTSEC-2023-0067.md
/usr/share/cargo-audit-advisory-db/crates/ferris-says
/usr/share/cargo-audit-advisory-db/crates/ferris-says/RUSTSEC-2024-0001.md
/usr/share/cargo-audit-advisory-db/crates/ffi_utils
/usr/share/cargo-audit-advisory-db/crates/ffi_utils/RUSTSEC-2020-0064.md
/usr/share/cargo-audit-advisory-db/crates/fil-ocl
/usr/share/cargo-audit-advisory-db/crates/fil-ocl/RUSTSEC-2021-0011.md
/usr/share/cargo-audit-advisory-db/crates/filesystem
/usr/share/cargo-audit-advisory-db/crates/filesystem/RUSTSEC-2024-0015.md
/usr/share/cargo-audit-advisory-db/crates/flatbuffers
/usr/share/cargo-audit-advisory-db/crates/flatbuffers/RUSTSEC-2019-0028.md
/usr/share/cargo-audit-advisory-db/crates/flatbuffers/RUSTSEC-2020-0009.md
/usr/share/cargo-audit-advisory-db/crates/flatbuffers/RUSTSEC-2021-0122.md
/usr/share/cargo-audit-advisory-db/crates/fltk
/usr/share/cargo-audit-advisory-db/crates/fltk/RUSTSEC-2021-0038.md
/usr/share/cargo-audit-advisory-db/crates/flumedb
/usr/share/cargo-audit-advisory-db/crates/flumedb/RUSTSEC-2021-0086.md
/usr/share/cargo-audit-advisory-db/crates/fruity
/usr/share/cargo-audit-advisory-db/crates/fruity/RUSTSEC-2021-0123.md
/usr/share/cargo-audit-advisory-db/crates/ftd2xx-embedded-hal
/usr/share/cargo-audit-advisory-db/crates/ftd2xx-embedded-hal/RUSTSEC-2022-0005.md
/usr/share/cargo-audit-advisory-db/crates/ftp
/usr/share/cargo-audit-advisory-db/crates/ftp/RUSTSEC-2023-0043.md
/usr/share/cargo-audit-advisory-db/crates/futures-intrusive
/usr/share/cargo-audit-advisory-db/crates/futures-intrusive/RUSTSEC-2020-0072.md
/usr/share/cargo-audit-advisory-db/crates/futures-task
/usr/share/cargo-audit-advisory-db/crates/futures-task/RUSTSEC-2020-0060.md
/usr/share/cargo-audit-advisory-db/crates/futures-task/RUSTSEC-2020-0061.md
/usr/share/cargo-audit-advisory-db/crates/futures-util
/usr/share/cargo-audit-advisory-db/crates/futures-util/RUSTSEC-2020-0059.md
/usr/share/cargo-audit-advisory-db/crates/futures-util/RUSTSEC-2020-0062.md
/usr/share/cargo-audit-advisory-db/crates/generational-arena
/usr/share/cargo-audit-advisory-db/crates/generational-arena/RUSTSEC-2024-0014.md
/usr/share/cargo-audit-advisory-db/crates/generator
/usr/share/cargo-audit-advisory-db/crates/generator/RUSTSEC-2019-0020.md
/usr/share/cargo-audit-advisory-db/crates/generator/RUSTSEC-2020-0151.md
/usr/share/cargo-audit-advisory-db/crates/generic-array
/usr/share/cargo-audit-advisory-db/crates/generic-array/RUSTSEC-2020-0146.md
/usr/share/cargo-audit-advisory-db/crates/gfwx
/usr/share/cargo-audit-advisory-db/crates/gfwx/RUSTSEC-2020-0104.md
/usr/share/cargo-audit-advisory-db/crates/gfx-auxil
/usr/share/cargo-audit-advisory-db/crates/gfx-auxil/RUSTSEC-2021-0091.md
/usr/share/cargo-audit-advisory-db/crates/git-delta
/usr/share/cargo-audit-advisory-db/crates/git-delta/RUSTSEC-2021-0105.md
/usr/share/cargo-audit-advisory-db/crates/git-hash
/usr/share/cargo-audit-advisory-db/crates/git-hash/RUSTSEC-2023-0025.md
/usr/share/cargo-audit-advisory-db/crates/git-path
/usr/share/cargo-audit-advisory-db/crates/git-path/RUSTSEC-2023-0026.md
/usr/share/cargo-audit-advisory-db/crates/git2
/usr/share/cargo-audit-advisory-db/crates/git2/RUSTSEC-2023-0002.md
/usr/share/cargo-audit-advisory-db/crates/gix-transport
/usr/share/cargo-audit-advisory-db/crates/gix-transport/RUSTSEC-2023-0064.md
/usr/share/cargo-audit-advisory-db/crates/glsl-layout
/usr/share/cargo-audit-advisory-db/crates/glsl-layout/RUSTSEC-2021-0005.md
/usr/share/cargo-audit-advisory-db/crates/grep-cli
/usr/share/cargo-audit-advisory-db/crates/grep-cli/RUSTSEC-2021-0071.md
/usr/share/cargo-audit-advisory-db/crates/h2
/usr/share/cargo-audit-advisory-db/crates/h2/RUSTSEC-2023-0034.md
/usr/share/cargo-audit-advisory-db/crates/h2/RUSTSEC-2024-0003.md
/usr/share/cargo-audit-advisory-db/crates/hashconsing
/usr/share/cargo-audit-advisory-db/crates/hashconsing/RUSTSEC-2020-0107.md
/usr/share/cargo-audit-advisory-db/crates/heapless
/usr/share/cargo-audit-advisory-db/crates/heapless/RUSTSEC-2020-0145.md
/usr/share/cargo-audit-advisory-db/crates/hpack
/usr/share/cargo-audit-advisory-db/crates/hpack/RUSTSEC-2023-0084.md
/usr/share/cargo-audit-advisory-db/crates/hpack/RUSTSEC-2023-0085.md
/usr/share/cargo-audit-advisory-db/crates/http
/usr/share/cargo-audit-advisory-db/crates/http/RUSTSEC-2019-0033.md
/usr/share/cargo-audit-advisory-db/crates/http/RUSTSEC-2019-0034.md
/usr/share/cargo-audit-advisory-db/crates/hyper
/usr/share/cargo-audit-advisory-db/crates/hyper-staticfile
/usr/share/cargo-audit-advisory-db/crates/hyper-staticfile/RUSTSEC-2022-0069.md
/usr/share/cargo-audit-advisory-db/crates/hyper-staticfile/RUSTSEC-2022-0072.md
/usr/share/cargo-audit-advisory-db/crates/hyper/RUSTSEC-2016-0002.md
/usr/share/cargo-audit-advisory-db/crates/hyper/RUSTSEC-2017-0002.md
/usr/share/cargo-audit-advisory-db/crates/hyper/RUSTSEC-2020-0008.md
/usr/share/cargo-audit-advisory-db/crates/hyper/RUSTSEC-2021-0020.md
/usr/share/cargo-audit-advisory-db/crates/hyper/RUSTSEC-2021-0078.md
/usr/share/cargo-audit-advisory-db/crates/hyper/RUSTSEC-2021-0079.md
/usr/share/cargo-audit-advisory-db/crates/hyper/RUSTSEC-2022-0022.md
/usr/share/cargo-audit-advisory-db/crates/iana-time-zone
/usr/share/cargo-audit-advisory-db/crates/iana-time-zone/RUSTSEC-2022-0049.md
/usr/share/cargo-audit-advisory-db/crates/iced-x86
/usr/share/cargo-audit-advisory-db/crates/iced-x86/RUSTSEC-2021-0068.md
/usr/share/cargo-audit-advisory-db/crates/id-map
/usr/share/cargo-audit-advisory-db/crates/id-map/RUSTSEC-2021-0052.md
/usr/share/cargo-audit-advisory-db/crates/im
/usr/share/cargo-audit-advisory-db/crates/im/RUSTSEC-2020-0096.md
/usr/share/cargo-audit-advisory-db/crates/image
/usr/share/cargo-audit-advisory-db/crates/image/RUSTSEC-2019-0014.md
/usr/share/cargo-audit-advisory-db/crates/image/RUSTSEC-2020-0073.md
/usr/share/cargo-audit-advisory-db/crates/inconceivable
/usr/share/cargo-audit-advisory-db/crates/inconceivable/RUSTSEC-2022-0058.md
/usr/share/cargo-audit-advisory-db/crates/insert_many
/usr/share/cargo-audit-advisory-db/crates/insert_many/RUSTSEC-2021-0042.md
/usr/share/cargo-audit-advisory-db/crates/intaglio
/usr/share/cargo-audit-advisory-db/crates/intaglio/RUSTSEC-2023-0048.md
/usr/share/cargo-audit-advisory-db/crates/interfaces2
/usr/share/cargo-audit-advisory-db/crates/interfaces2/RUSTSEC-2021-0002.md
/usr/share/cargo-audit-advisory-db/crates/interledger-packet
/usr/share/cargo-audit-advisory-db/crates/interledger-packet/RUSTSEC-2022-0050.md
/usr/share/cargo-audit-advisory-db/crates/internment
/usr/share/cargo-audit-advisory-db/crates/internment/RUSTSEC-2020-0017.md
/usr/share/cargo-audit-advisory-db/crates/internment/RUSTSEC-2021-0036.md
/usr/share/cargo-audit-advisory-db/crates/inventory
/usr/share/cargo-audit-advisory-db/crates/inventory/RUSTSEC-2023-0057.md
/usr/share/cargo-audit-advisory-db/crates/inventory/RUSTSEC-2023-0058.md
/usr/share/cargo-audit-advisory-db/crates/json
/usr/share/cargo-audit-advisory-db/crates/json/RUSTSEC-2022-0081.md
/usr/share/cargo-audit-advisory-db/crates/jsonrpc-quic
/usr/share/cargo-audit-advisory-db/crates/jsonrpc-quic/RUSTSEC-2021-0025.md
/usr/share/cargo-audit-advisory-db/crates/juniper
/usr/share/cargo-audit-advisory-db/crates/juniper/RUSTSEC-2022-0038.md
/usr/share/cargo-audit-advisory-db/crates/kamadak-exif
/usr/share/cargo-audit-advisory-db/crates/kamadak-exif/RUSTSEC-2021-0143.md
/usr/share/cargo-audit-advisory-db/crates/kekbit
/usr/share/cargo-audit-advisory-db/crates/kekbit/RUSTSEC-2020-0129.md
/usr/share/cargo-audit-advisory-db/crates/kuchiki
/usr/share/cargo-audit-advisory-db/crates/kuchiki/RUSTSEC-2023-0019.md
/usr/share/cargo-audit-advisory-db/crates/late-static
/usr/share/cargo-audit-advisory-db/crates/late-static/RUSTSEC-2020-0102.md
/usr/share/cargo-audit-advisory-db/crates/lazy-init
/usr/share/cargo-audit-advisory-db/crates/lazy-init/RUSTSEC-2021-0004.md
/usr/share/cargo-audit-advisory-db/crates/lettre
/usr/share/cargo-audit-advisory-db/crates/lettre/RUSTSEC-2020-0069.md
/usr/share/cargo-audit-advisory-db/crates/lettre/RUSTSEC-2021-0069.md
/usr/share/cargo-audit-advisory-db/crates/lever
/usr/share/cargo-audit-advisory-db/crates/lever/RUSTSEC-2020-0137.md
/usr/share/cargo-audit-advisory-db/crates/lexer
/usr/share/cargo-audit-advisory-db/crates/lexer/RUSTSEC-2020-0138.md
/usr/share/cargo-audit-advisory-db/crates/lexical
/usr/share/cargo-audit-advisory-db/crates/lexical/RUSTSEC-2023-0055.md
/usr/share/cargo-audit-advisory-db/crates/libdav1d-sys
/usr/share/cargo-audit-advisory-db/crates/libdav1d-sys/RUSTSEC-2024-0016.md
/usr/share/cargo-audit-advisory-db/crates/libflate
/usr/share/cargo-audit-advisory-db/crates/libflate/RUSTSEC-2019-0010.md
/usr/share/cargo-audit-advisory-db/crates/libgit2-sys
/usr/share/cargo-audit-advisory-db/crates/libgit2-sys/RUSTSEC-2023-0003.md
/usr/share/cargo-audit-advisory-db/crates/libgit2-sys/RUSTSEC-2024-0013.md
/usr/share/cargo-audit-advisory-db/crates/libp2p
/usr/share/cargo-audit-advisory-db/crates/libp2p-core
/usr/share/cargo-audit-advisory-db/crates/libp2p-core/RUSTSEC-2019-0004.md
/usr/share/cargo-audit-advisory-db/crates/libp2p-core/RUSTSEC-2022-0009.md
/usr/share/cargo-audit-advisory-db/crates/libp2p-deflate
/usr/share/cargo-audit-advisory-db/crates/libp2p-deflate/RUSTSEC-2020-0123.md
/usr/share/cargo-audit-advisory-db/crates/libp2p/RUSTSEC-2022-0084.md
/usr/share/cargo-audit-advisory-db/crates/libpulse-binding
/usr/share/cargo-audit-advisory-db/crates/libpulse-binding/RUSTSEC-2018-0020.md
/usr/share/cargo-audit-advisory-db/crates/libpulse-binding/RUSTSEC-2018-0021.md
/usr/share/cargo-audit-advisory-db/crates/libpulse-binding/RUSTSEC-2019-0038.md
/usr/share/cargo-audit-advisory-db/crates/libpulse-binding/RUSTSEC-2020-0055.md
/usr/share/cargo-audit-advisory-db/crates/libsbc
/usr/share/cargo-audit-advisory-db/crates/libsbc/RUSTSEC-2020-0120.md
/usr/share/cargo-audit-advisory-db/crates/libsecp256k1
/usr/share/cargo-audit-advisory-db/crates/libsecp256k1-rs
/usr/share/cargo-audit-advisory-db/crates/libsecp256k1-rs/RUSTSEC-2020-0156.md
/usr/share/cargo-audit-advisory-db/crates/libsecp256k1/RUSTSEC-2019-0027.md
/usr/share/cargo-audit-advisory-db/crates/libsecp256k1/RUSTSEC-2021-0076.md
/usr/share/cargo-audit-advisory-db/crates/libsqlite3-sys
/usr/share/cargo-audit-advisory-db/crates/libsqlite3-sys/RUSTSEC-2022-0090.md
/usr/share/cargo-audit-advisory-db/crates/libusb
/usr/share/cargo-audit-advisory-db/crates/libusb/RUSTSEC-2016-0004.md
/usr/share/cargo-audit-advisory-db/crates/libwebp-sys
/usr/share/cargo-audit-advisory-db/crates/libwebp-sys/RUSTSEC-2023-0061.md
/usr/share/cargo-audit-advisory-db/crates/libwebp-sys2
/usr/share/cargo-audit-advisory-db/crates/libwebp-sys2/RUSTSEC-2023-0060.md
/usr/share/cargo-audit-advisory-db/crates/linea
/usr/share/cargo-audit-advisory-db/crates/linea/RUSTSEC-2019-0021.md
/usr/share/cargo-audit-advisory-db/crates/linked-hash-map
/usr/share/cargo-audit-advisory-db/crates/linked-hash-map/RUSTSEC-2020-0026.md
/usr/share/cargo-audit-advisory-db/crates/linked_list_allocator
/usr/share/cargo-audit-advisory-db/crates/linked_list_allocator/RUSTSEC-2022-0063.md
/usr/share/cargo-audit-advisory-db/crates/lmdb
/usr/share/cargo-audit-advisory-db/crates/lmdb-rs
/usr/share/cargo-audit-advisory-db/crates/lmdb-rs/RUSTSEC-2023-0047.md
/usr/share/cargo-audit-advisory-db/crates/lmdb/RUSTSEC-2022-0001.md
/usr/share/cargo-audit-advisory-db/crates/lock_api
/usr/share/cargo-audit-advisory-db/crates/lock_api/RUSTSEC-2020-0070.md
/usr/share/cargo-audit-advisory-db/crates/lru
/usr/share/cargo-audit-advisory-db/crates/lru/RUSTSEC-2021-0130.md
/usr/share/cargo-audit-advisory-db/crates/lucet-runtime-internals
/usr/share/cargo-audit-advisory-db/crates/lucet-runtime-internals/RUSTSEC-2020-0004.md
/usr/share/cargo-audit-advisory-db/crates/lz4-compress
/usr/share/cargo-audit-advisory-db/crates/lz4-compress/RUSTSEC-2017-0007.md
/usr/share/cargo-audit-advisory-db/crates/lz4-sys
/usr/share/cargo-audit-advisory-db/crates/lz4-sys/RUSTSEC-2022-0051.md
/usr/share/cargo-audit-advisory-db/crates/lzf
/usr/share/cargo-audit-advisory-db/crates/lzf/RUSTSEC-2022-0067.md
/usr/share/cargo-audit-advisory-db/crates/lzw
/usr/share/cargo-audit-advisory-db/crates/lzw/RUSTSEC-2020-0144.md
/usr/share/cargo-audit-advisory-db/crates/mach
/usr/share/cargo-audit-advisory-db/crates/mach/RUSTSEC-2020-0168.md
/usr/share/cargo-audit-advisory-db/crates/magnetic
/usr/share/cargo-audit-advisory-db/crates/magnetic/RUSTSEC-2020-0088.md
/usr/share/cargo-audit-advisory-db/crates/mail-internals
/usr/share/cargo-audit-advisory-db/crates/mail-internals/RUSTSEC-2023-0054.md
/usr/share/cargo-audit-advisory-db/crates/maligned
/usr/share/cargo-audit-advisory-db/crates/maligned/RUSTSEC-2023-0017.md
/usr/share/cargo-audit-advisory-db/crates/mapr
/usr/share/cargo-audit-advisory-db/crates/mapr/RUSTSEC-2022-0053.md
/usr/share/cargo-audit-advisory-db/crates/marc
/usr/share/cargo-audit-advisory-db/crates/marc/RUSTSEC-2021-0014.md
/usr/share/cargo-audit-advisory-db/crates/markdown
/usr/share/cargo-audit-advisory-db/crates/markdown/RUSTSEC-2022-0044.md
/usr/share/cargo-audit-advisory-db/crates/matrix-sdk
/usr/share/cargo-audit-advisory-db/crates/matrix-sdk-crypto
/usr/share/cargo-audit-advisory-db/crates/matrix-sdk-crypto/RUSTSEC-2022-0085.md
/usr/share/cargo-audit-advisory-db/crates/matrix-sdk/RUSTSEC-2022-0062.md
/usr/share/cargo-audit-advisory-db/crates/max7301
/usr/share/cargo-audit-advisory-db/crates/max7301/RUSTSEC-2020-0152.md
/usr/share/cargo-audit-advisory-db/crates/may_queue
/usr/share/cargo-audit-advisory-db/crates/may_queue/RUSTSEC-2020-0111.md
/usr/share/cargo-audit-advisory-db/crates/mdbook
/usr/share/cargo-audit-advisory-db/crates/mdbook/RUSTSEC-2021-0001.md
/usr/share/cargo-audit-advisory-db/crates/memmap
/usr/share/cargo-audit-advisory-db/crates/memmap/RUSTSEC-2020-0077.md
/usr/share/cargo-audit-advisory-db/crates/memoffset
/usr/share/cargo-audit-advisory-db/crates/memoffset/RUSTSEC-2019-0011.md
/usr/share/cargo-audit-advisory-db/crates/memoffset/RUSTSEC-2023-0045.md
/usr/share/cargo-audit-advisory-db/crates/messagepack-rs
/usr/share/cargo-audit-advisory-db/crates/messagepack-rs/RUSTSEC-2021-0092.md
/usr/share/cargo-audit-advisory-db/crates/metrics-util
/usr/share/cargo-audit-advisory-db/crates/metrics-util/RUSTSEC-2021-0113.md
/usr/share/cargo-audit-advisory-db/crates/mio
/usr/share/cargo-audit-advisory-db/crates/mio/RUSTSEC-2020-0081.md
/usr/share/cargo-audit-advisory-db/crates/mio/RUSTSEC-2024-0019.md
/usr/share/cargo-audit-advisory-db/crates/miow
/usr/share/cargo-audit-advisory-db/crates/miow/RUSTSEC-2020-0080.md
/usr/share/cargo-audit-advisory-db/crates/miscreant
/usr/share/cargo-audit-advisory-db/crates/miscreant/RUSTSEC-2021-0062.md
/usr/share/cargo-audit-advisory-db/crates/model
/usr/share/cargo-audit-advisory-db/crates/model/RUSTSEC-2020-0140.md
/usr/share/cargo-audit-advisory-db/crates/molecule
/usr/share/cargo-audit-advisory-db/crates/molecule/RUSTSEC-2021-0103.md
/usr/share/cargo-audit-advisory-db/crates/mopa
/usr/share/cargo-audit-advisory-db/crates/mopa/RUSTSEC-2021-0095.md
/usr/share/cargo-audit-advisory-db/crates/mozjpeg
/usr/share/cargo-audit-advisory-db/crates/mozjpeg/RUSTSEC-2020-0165.md
/usr/share/cargo-audit-advisory-db/crates/mozwire
/usr/share/cargo-audit-advisory-db/crates/mozwire/RUSTSEC-2020-0030.md
/usr/share/cargo-audit-advisory-db/crates/ms3d
/usr/share/cargo-audit-advisory-db/crates/ms3d/RUSTSEC-2021-0016.md
/usr/share/cargo-audit-advisory-db/crates/multihash
/usr/share/cargo-audit-advisory-db/crates/multihash/RUSTSEC-2020-0068.md
/usr/share/cargo-audit-advisory-db/crates/multipart
/usr/share/cargo-audit-advisory-db/crates/multipart/RUSTSEC-2023-0050.md
/usr/share/cargo-audit-advisory-db/crates/multiqueue
/usr/share/cargo-audit-advisory-db/crates/multiqueue/RUSTSEC-2020-0143.md
/usr/share/cargo-audit-advisory-db/crates/multiqueue2
/usr/share/cargo-audit-advisory-db/crates/multiqueue2/RUSTSEC-2020-0106.md
/usr/share/cargo-audit-advisory-db/crates/mz-avro
/usr/share/cargo-audit-advisory-db/crates/mz-avro/RUSTSEC-2021-0138.md
/usr/share/cargo-audit-advisory-db/crates/nalgebra
/usr/share/cargo-audit-advisory-db/crates/nalgebra/RUSTSEC-2021-0070.md
/usr/share/cargo-audit-advisory-db/crates/nano_arena
/usr/share/cargo-audit-advisory-db/crates/nano_arena/RUSTSEC-2021-0031.md
/usr/share/cargo-audit-advisory-db/crates/nanorand
/usr/share/cargo-audit-advisory-db/crates/nanorand/RUSTSEC-2020-0089.md
/usr/share/cargo-audit-advisory-db/crates/nanorand/RUSTSEC-2021-0114.md
/usr/share/cargo-audit-advisory-db/crates/nats
/usr/share/cargo-audit-advisory-db/crates/nats/RUSTSEC-2023-0029.md
/usr/share/cargo-audit-advisory-db/crates/nb-connect
/usr/share/cargo-audit-advisory-db/crates/nb-connect/RUSTSEC-2021-0021.md
/usr/share/cargo-audit-advisory-db/crates/ncollide2d
/usr/share/cargo-audit-advisory-db/crates/ncollide2d/RUSTSEC-2021-0151.md
/usr/share/cargo-audit-advisory-db/crates/ncollide3d
/usr/share/cargo-audit-advisory-db/crates/ncollide3d/RUSTSEC-2021-0150.md
/usr/share/cargo-audit-advisory-db/crates/ncurses
/usr/share/cargo-audit-advisory-db/crates/ncurses/RUSTSEC-2019-0006.md
/usr/share/cargo-audit-advisory-db/crates/neon
/usr/share/cargo-audit-advisory-db/crates/neon/RUSTSEC-2022-0028.md
/usr/share/cargo-audit-advisory-db/crates/net2
/usr/share/cargo-audit-advisory-db/crates/net2/RUSTSEC-2020-0016.md
/usr/share/cargo-audit-advisory-db/crates/net2/RUSTSEC-2020-0078.md
/usr/share/cargo-audit-advisory-db/crates/nix
/usr/share/cargo-audit-advisory-db/crates/nix/RUSTSEC-2021-0119.md
/usr/share/cargo-audit-advisory-db/crates/noise_search
/usr/share/cargo-audit-advisory-db/crates/noise_search/RUSTSEC-2020-0141.md
/usr/share/cargo-audit-advisory-db/crates/nphysics2d
/usr/share/cargo-audit-advisory-db/crates/nphysics2d/RUSTSEC-2021-0149.md
/usr/share/cargo-audit-advisory-db/crates/nphysics3d
/usr/share/cargo-audit-advisory-db/crates/nphysics3d/RUSTSEC-2021-0148.md
/usr/share/cargo-audit-advisory-db/crates/ntru
/usr/share/cargo-audit-advisory-db/crates/ntru/RUSTSEC-2023-0032.md
/usr/share/cargo-audit-advisory-db/crates/obstack
/usr/share/cargo-audit-advisory-db/crates/obstack/RUSTSEC-2020-0040.md
/usr/share/cargo-audit-advisory-db/crates/odbc
/usr/share/cargo-audit-advisory-db/crates/odbc/RUSTSEC-2022-0039.md
/usr/share/cargo-audit-advisory-db/crates/office
/usr/share/cargo-audit-advisory-db/crates/office/RUSTSEC-2021-0034.md
/usr/share/cargo-audit-advisory-db/crates/once_cell
/usr/share/cargo-audit-advisory-db/crates/once_cell/RUSTSEC-2019-0017.md
/usr/share/cargo-audit-advisory-db/crates/openssl
/usr/share/cargo-audit-advisory-db/crates/openssl-src
/usr/share/cargo-audit-advisory-db/crates/openssl-src/RUSTSEC-2020-0015.md
/usr/share/cargo-audit-advisory-db/crates/openssl-src/RUSTSEC-2021-0055.md
/usr/share/cargo-audit-advisory-db/crates/openssl-src/RUSTSEC-2021-0056.md
/usr/share/cargo-audit-advisory-db/crates/openssl-src/RUSTSEC-2021-0057.md
/usr/share/cargo-audit-advisory-db/crates/openssl-src/RUSTSEC-2021-0058.md
/usr/share/cargo-audit-advisory-db/crates/openssl-src/RUSTSEC-2021-0097.md
/usr/share/cargo-audit-advisory-db/crates/openssl-src/RUSTSEC-2021-0098.md
/usr/share/cargo-audit-advisory-db/crates/openssl-src/RUSTSEC-2021-0129.md
/usr/share/cargo-audit-advisory-db/crates/openssl-src/RUSTSEC-2022-0014.md
/usr/share/cargo-audit-advisory-db/crates/openssl-src/RUSTSEC-2022-0025.md
/usr/share/cargo-audit-advisory-db/crates/openssl-src/RUSTSEC-2022-0026.md
/usr/share/cargo-audit-advisory-db/crates/openssl-src/RUSTSEC-2022-0027.md
/usr/share/cargo-audit-advisory-db/crates/openssl-src/RUSTSEC-2022-0032.md
/usr/share/cargo-audit-advisory-db/crates/openssl-src/RUSTSEC-2022-0033.md
/usr/share/cargo-audit-advisory-db/crates/openssl-src/RUSTSEC-2022-0059.md
/usr/share/cargo-audit-advisory-db/crates/openssl-src/RUSTSEC-2022-0064.md
/usr/share/cargo-audit-advisory-db/crates/openssl-src/RUSTSEC-2022-0065.md
/usr/share/cargo-audit-advisory-db/crates/openssl-src/RUSTSEC-2023-0006.md
/usr/share/cargo-audit-advisory-db/crates/openssl-src/RUSTSEC-2023-0007.md
/usr/share/cargo-audit-advisory-db/crates/openssl-src/RUSTSEC-2023-0008.md
/usr/share/cargo-audit-advisory-db/crates/openssl-src/RUSTSEC-2023-0009.md
/usr/share/cargo-audit-advisory-db/crates/openssl-src/RUSTSEC-2023-0010.md
/usr/share/cargo-audit-advisory-db/crates/openssl-src/RUSTSEC-2023-0011.md
/usr/share/cargo-audit-advisory-db/crates/openssl-src/RUSTSEC-2023-0012.md
/usr/share/cargo-audit-advisory-db/crates/openssl-src/RUSTSEC-2023-0013.md
/usr/share/cargo-audit-advisory-db/crates/openssl/RUSTSEC-2016-0001.md
/usr/share/cargo-audit-advisory-db/crates/openssl/RUSTSEC-2018-0010.md
/usr/share/cargo-audit-advisory-db/crates/openssl/RUSTSEC-2023-0022.md
/usr/share/cargo-audit-advisory-db/crates/openssl/RUSTSEC-2023-0023.md
/usr/share/cargo-audit-advisory-db/crates/openssl/RUSTSEC-2023-0024.md
/usr/share/cargo-audit-advisory-db/crates/openssl/RUSTSEC-2023-0044.md
/usr/share/cargo-audit-advisory-db/crates/openssl/RUSTSEC-2023-0072.md
/usr/share/cargo-audit-advisory-db/crates/oqs
/usr/share/cargo-audit-advisory-db/crates/oqs/RUSTSEC-2022-0045.md
/usr/share/cargo-audit-advisory-db/crates/oqs/RUSTSEC-2022-0047.md
/usr/share/cargo-audit-advisory-db/crates/orbtk
/usr/share/cargo-audit-advisory-db/crates/orbtk/RUSTSEC-2022-0060.md
/usr/share/cargo-audit-advisory-db/crates/ordered-float
/usr/share/cargo-audit-advisory-db/crates/ordered-float/RUSTSEC-2020-0082.md
/usr/share/cargo-audit-advisory-db/crates/ordnung
/usr/share/cargo-audit-advisory-db/crates/ordnung/RUSTSEC-2020-0038.md
/usr/share/cargo-audit-advisory-db/crates/orion
/usr/share/cargo-audit-advisory-db/crates/orion/RUSTSEC-2018-0012.md
/usr/share/cargo-audit-advisory-db/crates/os_socketaddr
/usr/share/cargo-audit-advisory-db/crates/os_socketaddr/RUSTSEC-2022-0052.md
/usr/share/cargo-audit-advisory-db/crates/os_str_bytes
/usr/share/cargo-audit-advisory-db/crates/os_str_bytes/RUSTSEC-2020-0012.md
/usr/share/cargo-audit-advisory-db/crates/ouroboros
/usr/share/cargo-audit-advisory-db/crates/ouroboros/RUSTSEC-2023-0042.md
/usr/share/cargo-audit-advisory-db/crates/out-reference
/usr/share/cargo-audit-advisory-db/crates/out-reference/RUSTSEC-2021-0152.md
/usr/share/cargo-audit-advisory-db/crates/outer_cgi
/usr/share/cargo-audit-advisory-db/crates/outer_cgi/RUSTSEC-2021-0051.md
/usr/share/cargo-audit-advisory-db/crates/owning_ref
/usr/share/cargo-audit-advisory-db/crates/owning_ref/RUSTSEC-2022-0040.md
/usr/share/cargo-audit-advisory-db/crates/ozone
/usr/share/cargo-audit-advisory-db/crates/ozone/RUSTSEC-2020-0022.md
/usr/share/cargo-audit-advisory-db/crates/pancurses
/usr/share/cargo-audit-advisory-db/crates/pancurses/RUSTSEC-2019-0005.md
/usr/share/cargo-audit-advisory-db/crates/parc
/usr/share/cargo-audit-advisory-db/crates/parc/RUSTSEC-2020-0134.md
/usr/share/cargo-audit-advisory-db/crates/parity-util-mem
/usr/share/cargo-audit-advisory-db/crates/parity-util-mem/RUSTSEC-2022-0080.md
/usr/share/cargo-audit-advisory-db/crates/parity-wasm
/usr/share/cargo-audit-advisory-db/crates/parity-wasm/RUSTSEC-2022-0061.md
/usr/share/cargo-audit-advisory-db/crates/parse_duration
/usr/share/cargo-audit-advisory-db/crates/parse_duration/RUSTSEC-2021-0041.md
/usr/share/cargo-audit-advisory-db/crates/partial_sort
/usr/share/cargo-audit-advisory-db/crates/partial_sort/RUSTSEC-2023-0016.md
/usr/share/cargo-audit-advisory-db/crates/personnummer
/usr/share/cargo-audit-advisory-db/crates/personnummer/RUSTSEC-2020-0166.md
/usr/share/cargo-audit-advisory-db/crates/phonenumber
/usr/share/cargo-audit-advisory-db/crates/phonenumber/RUSTSEC-2023-0082.md
/usr/share/cargo-audit-advisory-db/crates/pkcs11
/usr/share/cargo-audit-advisory-db/crates/pkcs11/RUSTSEC-2022-0034.md
/usr/share/cargo-audit-advisory-db/crates/pleaser
/usr/share/cargo-audit-advisory-db/crates/pleaser/RUSTSEC-2021-0101.md
/usr/share/cargo-audit-advisory-db/crates/pleaser/RUSTSEC-2021-0102.md
/usr/share/cargo-audit-advisory-db/crates/pleaser/RUSTSEC-2021-0104.md
/usr/share/cargo-audit-advisory-db/crates/pleaser/RUSTSEC-2023-0066.md
/usr/share/cargo-audit-advisory-db/crates/plutonium
/usr/share/cargo-audit-advisory-db/crates/plutonium/RUSTSEC-2020-0011.md
/usr/share/cargo-audit-advisory-db/crates/pnet
/usr/share/cargo-audit-advisory-db/crates/pnet/RUSTSEC-2019-0037.md
/usr/share/cargo-audit-advisory-db/crates/pnet_packet
/usr/share/cargo-audit-advisory-db/crates/pnet_packet/RUSTSEC-2020-0167.md
/usr/share/cargo-audit-advisory-db/crates/portaudio
/usr/share/cargo-audit-advisory-db/crates/portaudio-rs
/usr/share/cargo-audit-advisory-db/crates/portaudio-rs/RUSTSEC-2019-0022.md
/usr/share/cargo-audit-advisory-db/crates/portaudio/RUSTSEC-2016-0003.md
/usr/share/cargo-audit-advisory-db/crates/postscript
/usr/share/cargo-audit-advisory-db/crates/postscript/RUSTSEC-2021-0017.md
/usr/share/cargo-audit-advisory-db/crates/pqc_kyber
/usr/share/cargo-audit-advisory-db/crates/pqc_kyber/RUSTSEC-2023-0079.md
/usr/share/cargo-audit-advisory-db/crates/prettytable-rs
/usr/share/cargo-audit-advisory-db/crates/prettytable-rs/RUSTSEC-2022-0074.md
/usr/share/cargo-audit-advisory-db/crates/prost
/usr/share/cargo-audit-advisory-db/crates/prost-types
/usr/share/cargo-audit-advisory-db/crates/prost-types/RUSTSEC-2021-0073.md
/usr/share/cargo-audit-advisory-db/crates/prost/RUSTSEC-2020-0002.md
/usr/share/cargo-audit-advisory-db/crates/protobuf
/usr/share/cargo-audit-advisory-db/crates/protobuf/RUSTSEC-2019-0003.md
/usr/share/cargo-audit-advisory-db/crates/pty
/usr/share/cargo-audit-advisory-db/crates/pty/RUSTSEC-2022-0015.md
/usr/share/cargo-audit-advisory-db/crates/pyo3
/usr/share/cargo-audit-advisory-db/crates/pyo3/RUSTSEC-2020-0074.md
/usr/share/cargo-audit-advisory-db/crates/qcell
/usr/share/cargo-audit-advisory-db/crates/qcell/RUSTSEC-2022-0007.md
/usr/share/cargo-audit-advisory-db/crates/quic-p2p
/usr/share/cargo-audit-advisory-db/crates/quic-p2p/RUSTSEC-2020-0067.md
/usr/share/cargo-audit-advisory-db/crates/quickersort
/usr/share/cargo-audit-advisory-db/crates/quickersort/RUSTSEC-2018-0016.md
/usr/share/cargo-audit-advisory-db/crates/quinn
/usr/share/cargo-audit-advisory-db/crates/quinn-proto
/usr/share/cargo-audit-advisory-db/crates/quinn-proto/RUSTSEC-2023-0063.md
/usr/share/cargo-audit-advisory-db/crates/quinn/RUSTSEC-2021-0035.md
/usr/share/cargo-audit-advisory-db/crates/qwutils
/usr/share/cargo-audit-advisory-db/crates/qwutils/RUSTSEC-2021-0018.md
/usr/share/cargo-audit-advisory-db/crates/r2d2_odbc
/usr/share/cargo-audit-advisory-db/crates/r2d2_odbc/RUSTSEC-2022-0036.md
/usr/share/cargo-audit-advisory-db/crates/rand_core
/usr/share/cargo-audit-advisory-db/crates/rand_core/RUSTSEC-2019-0035.md
/usr/share/cargo-audit-advisory-db/crates/rand_core/RUSTSEC-2021-0023.md
/usr/share/cargo-audit-advisory-db/crates/raw-cpuid
/usr/share/cargo-audit-advisory-db/crates/raw-cpuid/RUSTSEC-2021-0013.md
/usr/share/cargo-audit-advisory-db/crates/raw-cpuid/RUSTSEC-2021-0089.md
/usr/share/cargo-audit-advisory-db/crates/rcu_cell
/usr/share/cargo-audit-advisory-db/crates/rcu_cell/RUSTSEC-2020-0131.md
/usr/share/cargo-audit-advisory-db/crates/rdiff
/usr/share/cargo-audit-advisory-db/crates/rdiff/RUSTSEC-2021-0094.md
/usr/share/cargo-audit-advisory-db/crates/reffers
/usr/share/cargo-audit-advisory-db/crates/reffers/RUSTSEC-2020-0094.md
/usr/share/cargo-audit-advisory-db/crates/regex
/usr/share/cargo-audit-advisory-db/crates/regex/RUSTSEC-2022-0013.md
/usr/share/cargo-audit-advisory-db/crates/remove_dir_all
/usr/share/cargo-audit-advisory-db/crates/remove_dir_all/RUSTSEC-2023-0018.md
/usr/share/cargo-audit-advisory-db/crates/renderdoc
/usr/share/cargo-audit-advisory-db/crates/renderdoc/RUSTSEC-2019-0018.md
/usr/share/cargo-audit-advisory-db/crates/rental
/usr/share/cargo-audit-advisory-db/crates/rental/RUSTSEC-2021-0134.md
/usr/share/cargo-audit-advisory-db/crates/reorder
/usr/share/cargo-audit-advisory-db/crates/reorder/RUSTSEC-2021-0050.md
/usr/share/cargo-audit-advisory-db/crates/rgb
/usr/share/cargo-audit-advisory-db/crates/rgb/RUSTSEC-2020-0029.md
/usr/share/cargo-audit-advisory-db/crates/rio
/usr/share/cargo-audit-advisory-db/crates/rio/RUSTSEC-2020-0021.md
/usr/share/cargo-audit-advisory-db/crates/rkyv
/usr/share/cargo-audit-advisory-db/crates/rkyv/RUSTSEC-2021-0054.md
/usr/share/cargo-audit-advisory-db/crates/rmp-serde
/usr/share/cargo-audit-advisory-db/crates/rmp-serde/RUSTSEC-2022-0092.md
/usr/share/cargo-audit-advisory-db/crates/rmpv
/usr/share/cargo-audit-advisory-db/crates/rmpv/RUSTSEC-2017-0006.md
/usr/share/cargo-audit-advisory-db/crates/rocket
/usr/share/cargo-audit-advisory-db/crates/rocket/RUSTSEC-2020-0028.md
/usr/share/cargo-audit-advisory-db/crates/rocket/RUSTSEC-2021-0044.md
/usr/share/cargo-audit-advisory-db/crates/rocksdb
/usr/share/cargo-audit-advisory-db/crates/rocksdb/RUSTSEC-2022-0046.md
/usr/share/cargo-audit-advisory-db/crates/rosenpass
/usr/share/cargo-audit-advisory-db/crates/rosenpass/RUSTSEC-2023-0077.md
/usr/share/cargo-audit-advisory-db/crates/routing
/usr/share/cargo-audit-advisory-db/crates/routing/RUSTSEC-2020-0076.md
/usr/share/cargo-audit-advisory-db/crates/rsa
/usr/share/cargo-audit-advisory-db/crates/rsa/RUSTSEC-2023-0071.md
/usr/share/cargo-audit-advisory-db/crates/rulex
/usr/share/cargo-audit-advisory-db/crates/rulex/RUSTSEC-2022-0030.md
/usr/share/cargo-audit-advisory-db/crates/rulex/RUSTSEC-2022-0031.md
/usr/share/cargo-audit-advisory-db/crates/rulinalg
/usr/share/cargo-audit-advisory-db/crates/rulinalg/RUSTSEC-2020-0023.md
/usr/share/cargo-audit-advisory-db/crates/rulinalg/RUSTSEC-2020-0147.md
/usr/share/cargo-audit-advisory-db/crates/rusb
/usr/share/cargo-audit-advisory-db/crates/rusb/RUSTSEC-2020-0098.md
/usr/share/cargo-audit-advisory-db/crates/rusoto_credential
/usr/share/cargo-audit-advisory-db/crates/rusoto_credential/RUSTSEC-2022-0071.md
/usr/share/cargo-audit-advisory-db/crates/ruspiro-singleton
/usr/share/cargo-audit-advisory-db/crates/ruspiro-singleton/RUSTSEC-2020-0115.md
/usr/share/cargo-audit-advisory-db/crates/rusqlite
/usr/share/cargo-audit-advisory-db/crates/rusqlite/RUSTSEC-2020-0014.md
/usr/share/cargo-audit-advisory-db/crates/rusqlite/RUSTSEC-2021-0128.md
/usr/share/cargo-audit-advisory-db/crates/rust-crypto
/usr/share/cargo-audit-advisory-db/crates/rust-crypto/RUSTSEC-2016-0005.md
/usr/share/cargo-audit-advisory-db/crates/rust-crypto/RUSTSEC-2022-0011.md
/usr/share/cargo-audit-advisory-db/crates/rust-embed
/usr/share/cargo-audit-advisory-db/crates/rust-embed/RUSTSEC-2021-0126.md
/usr/share/cargo-audit-advisory-db/crates/rust-i18n-support
/usr/share/cargo-audit-advisory-db/crates/rust-i18n-support/RUSTSEC-2024-0007.md
/usr/share/cargo-audit-advisory-db/crates/rust_sodium
/usr/share/cargo-audit-advisory-db/crates/rust_sodium/RUSTSEC-2020-0003.md
/usr/share/cargo-audit-advisory-db/crates/rustc-serialize
/usr/share/cargo-audit-advisory-db/crates/rustc-serialize/RUSTSEC-2022-0004.md
/usr/share/cargo-audit-advisory-db/crates/rustdecimal
/usr/share/cargo-audit-advisory-db/crates/rustdecimal/RUSTSEC-2022-0042.md
/usr/share/cargo-audit-advisory-db/crates/rustls-webpki
/usr/share/cargo-audit-advisory-db/crates/rustls-webpki/RUSTSEC-2023-0053.md
/usr/share/cargo-audit-advisory-db/crates/rustsec
/usr/share/cargo-audit-advisory-db/crates/rustsec-example-crate
/usr/share/cargo-audit-advisory-db/crates/rustsec-example-crate/RUSTSEC-2019-0024.md
/usr/share/cargo-audit-advisory-db/crates/rustsec/RUSTSEC-2020-0051.md
/usr/share/cargo-audit-advisory-db/crates/rusttype
/usr/share/cargo-audit-advisory-db/crates/rusttype/RUSTSEC-2021-0140.md
/usr/share/cargo-audit-advisory-db/crates/safe-api
/usr/share/cargo-audit-advisory-db/crates/safe-api/RUSTSEC-2021-0024.md
/usr/share/cargo-audit-advisory-db/crates/safe-nd
/usr/share/cargo-audit-advisory-db/crates/safe-nd/RUSTSEC-2020-0063.md
/usr/share/cargo-audit-advisory-db/crates/safe-transmute
/usr/share/cargo-audit-advisory-db/crates/safe-transmute/RUSTSEC-2018-0013.md
/usr/share/cargo-audit-advisory-db/crates/safe_app
/usr/share/cargo-audit-advisory-db/crates/safe_app/RUSTSEC-2020-0083.md
/usr/share/cargo-audit-advisory-db/crates/safe_authenticator
/usr/share/cargo-audit-advisory-db/crates/safe_authenticator/RUSTSEC-2020-0084.md
/usr/share/cargo-audit-advisory-db/crates/safe_bindgen
/usr/share/cargo-audit-advisory-db/crates/safe_bindgen/RUSTSEC-2020-0066.md
/usr/share/cargo-audit-advisory-db/crates/safe_core
/usr/share/cargo-audit-advisory-db/crates/safe_core/RUSTSEC-2020-0086.md
/usr/share/cargo-audit-advisory-db/crates/safe_vault
/usr/share/cargo-audit-advisory-db/crates/safe_vault/RUSTSEC-2020-0085.md
/usr/share/cargo-audit-advisory-db/crates/safemem
/usr/share/cargo-audit-advisory-db/crates/safemem/RUSTSEC-2023-0081.md
/usr/share/cargo-audit-advisory-db/crates/sass-rs
/usr/share/cargo-audit-advisory-db/crates/sass-rs/RUSTSEC-2021-0136.md
/usr/share/cargo-audit-advisory-db/crates/scottqueue
/usr/share/cargo-audit-advisory-db/crates/scottqueue/RUSTSEC-2020-0133.md
/usr/share/cargo-audit-advisory-db/crates/scratchpad
/usr/share/cargo-audit-advisory-db/crates/scratchpad/RUSTSEC-2021-0030.md
/usr/share/cargo-audit-advisory-db/crates/secp256k1
/usr/share/cargo-audit-advisory-db/crates/secp256k1/RUSTSEC-2022-0070.md
/usr/share/cargo-audit-advisory-db/crates/security-framework
/usr/share/cargo-audit-advisory-db/crates/security-framework/RUSTSEC-2017-0003.md
/usr/share/cargo-audit-advisory-db/crates/self_cell
/usr/share/cargo-audit-advisory-db/crates/self_cell/RUSTSEC-2023-0070.md
/usr/share/cargo-audit-advisory-db/crates/sequoia-openpgp
/usr/share/cargo-audit-advisory-db/crates/sequoia-openpgp/RUSTSEC-2023-0038.md
/usr/share/cargo-audit-advisory-db/crates/serde-json-wasm
/usr/share/cargo-audit-advisory-db/crates/serde-json-wasm/RUSTSEC-2024-0012.md
/usr/share/cargo-audit-advisory-db/crates/serde_cbor
/usr/share/cargo-audit-advisory-db/crates/serde_cbor/RUSTSEC-2019-0025.md
/usr/share/cargo-audit-advisory-db/crates/serde_cbor/RUSTSEC-2021-0127.md
/usr/share/cargo-audit-advisory-db/crates/serde_yaml
/usr/share/cargo-audit-advisory-db/crates/serde_yaml/RUSTSEC-2018-0005.md
/usr/share/cargo-audit-advisory-db/crates/sha2
/usr/share/cargo-audit-advisory-db/crates/sha2/RUSTSEC-2021-0100.md
/usr/share/cargo-audit-advisory-db/crates/shamir
/usr/share/cargo-audit-advisory-db/crates/shamir/RUSTSEC-2020-0160.md
/usr/share/cargo-audit-advisory-db/crates/shlex
/usr/share/cargo-audit-advisory-db/crates/shlex/RUSTSEC-2024-0006.md
/usr/share/cargo-audit-advisory-db/crates/signal-simple
/usr/share/cargo-audit-advisory-db/crates/signal-simple/RUSTSEC-2020-0126.md
/usr/share/cargo-audit-advisory-db/crates/simd-json
/usr/share/cargo-audit-advisory-db/crates/simd-json/RUSTSEC-2019-0008.md
/usr/share/cargo-audit-advisory-db/crates/simple-slab
/usr/share/cargo-audit-advisory-db/crates/simple-slab/RUSTSEC-2020-0039.md
/usr/share/cargo-audit-advisory-db/crates/simple_asn1
/usr/share/cargo-audit-advisory-db/crates/simple_asn1/RUSTSEC-2021-0125.md
/usr/share/cargo-audit-advisory-db/crates/sized-chunks
/usr/share/cargo-audit-advisory-db/crates/sized-chunks/RUSTSEC-2020-0041.md
/usr/share/cargo-audit-advisory-db/crates/slack-morphism
/usr/share/cargo-audit-advisory-db/crates/slack-morphism/RUSTSEC-2022-0086.md
/usr/share/cargo-audit-advisory-db/crates/slack-morphism/RUSTSEC-2022-0087.md
/usr/share/cargo-audit-advisory-db/crates/slice-deque
/usr/share/cargo-audit-advisory-db/crates/slice-deque/RUSTSEC-2018-0008.md
/usr/share/cargo-audit-advisory-db/crates/slice-deque/RUSTSEC-2019-0002.md
/usr/share/cargo-audit-advisory-db/crates/slice-deque/RUSTSEC-2020-0158.md
/usr/share/cargo-audit-advisory-db/crates/slice-deque/RUSTSEC-2021-0047.md
/usr/share/cargo-audit-advisory-db/crates/slock
/usr/share/cargo-audit-advisory-db/crates/slock/RUSTSEC-2020-0135.md
/usr/share/cargo-audit-advisory-db/crates/smallvec
/usr/share/cargo-audit-advisory-db/crates/smallvec/RUSTSEC-2018-0003.md
/usr/share/cargo-audit-advisory-db/crates/smallvec/RUSTSEC-2018-0018.md
/usr/share/cargo-audit-advisory-db/crates/smallvec/RUSTSEC-2019-0009.md
/usr/share/cargo-audit-advisory-db/crates/smallvec/RUSTSEC-2019-0012.md
/usr/share/cargo-audit-advisory-db/crates/smallvec/RUSTSEC-2021-0003.md
/usr/share/cargo-audit-advisory-db/crates/snow
/usr/share/cargo-audit-advisory-db/crates/snow/RUSTSEC-2024-0011.md
/usr/share/cargo-audit-advisory-db/crates/socket2
/usr/share/cargo-audit-advisory-db/crates/socket2/RUSTSEC-2020-0079.md
/usr/share/cargo-audit-advisory-db/crates/sodiumoxide
/usr/share/cargo-audit-advisory-db/crates/sodiumoxide/RUSTSEC-2017-0001.md
/usr/share/cargo-audit-advisory-db/crates/sodiumoxide/RUSTSEC-2019-0026.md
/usr/share/cargo-audit-advisory-db/crates/sodiumoxide/RUSTSEC-2021-0137.md
/usr/share/cargo-audit-advisory-db/crates/spin
/usr/share/cargo-audit-advisory-db/crates/spin/RUSTSEC-2019-0013.md
/usr/share/cargo-audit-advisory-db/crates/spin/RUSTSEC-2019-0031.md
/usr/share/cargo-audit-advisory-db/crates/spin/RUSTSEC-2023-0031.md
/usr/share/cargo-audit-advisory-db/crates/spirv_headers
/usr/share/cargo-audit-advisory-db/crates/spirv_headers/RUSTSEC-2021-0096.md
/usr/share/cargo-audit-advisory-db/crates/stack
/usr/share/cargo-audit-advisory-db/crates/stack/RUSTSEC-2020-0042.md
/usr/share/cargo-audit-advisory-db/crates/stack_dst
/usr/share/cargo-audit-advisory-db/crates/stack_dst/RUSTSEC-2021-0033.md
/usr/share/cargo-audit-advisory-db/crates/stackvector
/usr/share/cargo-audit-advisory-db/crates/stackvector/RUSTSEC-2021-0048.md
/usr/share/cargo-audit-advisory-db/crates/static_type_map
/usr/share/cargo-audit-advisory-db/crates/static_type_map/RUSTSEC-2022-0023.md
/usr/share/cargo-audit-advisory-db/crates/stb_image
/usr/share/cargo-audit-advisory-db/crates/stb_image/RUSTSEC-2023-0021.md
/usr/share/cargo-audit-advisory-db/crates/stb_truetype
/usr/share/cargo-audit-advisory-db/crates/stb_truetype/RUSTSEC-2020-0020.md
/usr/share/cargo-audit-advisory-db/crates/stderr
/usr/share/cargo-audit-advisory-db/crates/stderr/RUSTSEC-2020-0109.md
/usr/share/cargo-audit-advisory-db/crates/stdweb
/usr/share/cargo-audit-advisory-db/crates/stdweb/RUSTSEC-2020-0056.md
/usr/share/cargo-audit-advisory-db/crates/stream-cipher
/usr/share/cargo-audit-advisory-db/crates/stream-cipher/RUSTSEC-2020-0058.md
/usr/share/cargo-audit-advisory-db/crates/streebog
/usr/share/cargo-audit-advisory-db/crates/streebog/RUSTSEC-2019-0030.md
/usr/share/cargo-audit-advisory-db/crates/string-interner
/usr/share/cargo-audit-advisory-db/crates/string-interner/RUSTSEC-2019-0023.md
/usr/share/cargo-audit-advisory-db/crates/sudo-rs
/usr/share/cargo-audit-advisory-db/crates/sudo-rs/RUSTSEC-2023-0069.md
/usr/share/cargo-audit-advisory-db/crates/svix
/usr/share/cargo-audit-advisory-db/crates/svix/RUSTSEC-2024-0010.md
/usr/share/cargo-audit-advisory-db/crates/syncpool
/usr/share/cargo-audit-advisory-db/crates/syncpool/RUSTSEC-2020-0142.md
/usr/share/cargo-audit-advisory-db/crates/sys-info
/usr/share/cargo-audit-advisory-db/crates/sys-info/RUSTSEC-2020-0100.md
/usr/share/cargo-audit-advisory-db/crates/tar
/usr/share/cargo-audit-advisory-db/crates/tar/RUSTSEC-2018-0002.md
/usr/share/cargo-audit-advisory-db/crates/tar/RUSTSEC-2021-0080.md
/usr/share/cargo-audit-advisory-db/crates/tauri
/usr/share/cargo-audit-advisory-db/crates/tauri/RUSTSEC-2022-0088.md
/usr/share/cargo-audit-advisory-db/crates/tauri/RUSTSEC-2022-0091.md
/usr/share/cargo-audit-advisory-db/crates/tectonic_xdv
/usr/share/cargo-audit-advisory-db/crates/tectonic_xdv/RUSTSEC-2021-0112.md
/usr/share/cargo-audit-advisory-db/crates/telemetry
/usr/share/cargo-audit-advisory-db/crates/telemetry/RUSTSEC-2021-0046.md
/usr/share/cargo-audit-advisory-db/crates/tempdir
/usr/share/cargo-audit-advisory-db/crates/tempdir/RUSTSEC-2018-0017.md
/usr/share/cargo-audit-advisory-db/crates/temporary
/usr/share/cargo-audit-advisory-db/crates/temporary/RUSTSEC-2018-0022.md
/usr/share/cargo-audit-advisory-db/crates/term
/usr/share/cargo-audit-advisory-db/crates/term/RUSTSEC-2018-0015.md
/usr/share/cargo-audit-advisory-db/crates/term_size
/usr/share/cargo-audit-advisory-db/crates/term_size/RUSTSEC-2020-0163.md
/usr/share/cargo-audit-advisory-db/crates/thex
/usr/share/cargo-audit-advisory-db/crates/thex/RUSTSEC-2020-0090.md
/usr/share/cargo-audit-advisory-db/crates/thread_local
/usr/share/cargo-audit-advisory-db/crates/thread_local/RUSTSEC-2022-0006.md
/usr/share/cargo-audit-advisory-db/crates/threadalone
/usr/share/cargo-audit-advisory-db/crates/threadalone/RUSTSEC-2024-0005.md
/usr/share/cargo-audit-advisory-db/crates/through
/usr/share/cargo-audit-advisory-db/crates/through/RUSTSEC-2021-0049.md
/usr/share/cargo-audit-advisory-db/crates/tiberius
/usr/share/cargo-audit-advisory-db/crates/tiberius/RUSTSEC-2020-0010.md
/usr/share/cargo-audit-advisory-db/crates/ticketed_lock
/usr/share/cargo-audit-advisory-db/crates/ticketed_lock/RUSTSEC-2020-0119.md
/usr/share/cargo-audit-advisory-db/crates/time
/usr/share/cargo-audit-advisory-db/crates/time/RUSTSEC-2020-0071.md
/usr/share/cargo-audit-advisory-db/crates/tiny_future
/usr/share/cargo-audit-advisory-db/crates/tiny_future/RUSTSEC-2020-0118.md
/usr/share/cargo-audit-advisory-db/crates/tiny_http
/usr/share/cargo-audit-advisory-db/crates/tiny_http/RUSTSEC-2020-0031.md
/usr/share/cargo-audit-advisory-db/crates/tokio
/usr/share/cargo-audit-advisory-db/crates/tokio-proto
/usr/share/cargo-audit-advisory-db/crates/tokio-proto/RUSTSEC-2020-0162.md
/usr/share/cargo-audit-advisory-db/crates/tokio-rustls
/usr/share/cargo-audit-advisory-db/crates/tokio-rustls/RUSTSEC-2020-0019.md
/usr/share/cargo-audit-advisory-db/crates/tokio/RUSTSEC-2021-0072.md
/usr/share/cargo-audit-advisory-db/crates/tokio/RUSTSEC-2021-0124.md
/usr/share/cargo-audit-advisory-db/crates/tokio/RUSTSEC-2023-0001.md
/usr/share/cargo-audit-advisory-db/crates/tokio/RUSTSEC-2023-0005.md
/usr/share/cargo-audit-advisory-db/crates/toodee
/usr/share/cargo-audit-advisory-db/crates/toodee/RUSTSEC-2021-0028.md
/usr/share/cargo-audit-advisory-db/crates/toolshed
/usr/share/cargo-audit-advisory-db/crates/toolshed/RUSTSEC-2020-0136.md
/usr/share/cargo-audit-advisory-db/crates/totp-rs
/usr/share/cargo-audit-advisory-db/crates/totp-rs/RUSTSEC-2022-0018.md
/usr/share/cargo-audit-advisory-db/crates/tough
/usr/share/cargo-audit-advisory-db/crates/tough/RUSTSEC-2020-0024.md
/usr/share/cargo-audit-advisory-db/crates/tower-http
/usr/share/cargo-audit-advisory-db/crates/tower-http/RUSTSEC-2021-0135.md
/usr/share/cargo-audit-advisory-db/crates/tower-http/RUSTSEC-2022-0043.md
/usr/share/cargo-audit-advisory-db/crates/tracing
/usr/share/cargo-audit-advisory-db/crates/tracing/RUSTSEC-2023-0078.md
/usr/share/cargo-audit-advisory-db/crates/traitobject
/usr/share/cargo-audit-advisory-db/crates/traitobject/RUSTSEC-2020-0027.md
/usr/share/cargo-audit-advisory-db/crates/traitobject/RUSTSEC-2021-0144.md
/usr/share/cargo-audit-advisory-db/crates/transpose
/usr/share/cargo-audit-advisory-db/crates/transpose/RUSTSEC-2023-0080.md
/usr/share/cargo-audit-advisory-db/crates/tree_magic
/usr/share/cargo-audit-advisory-db/crates/tree_magic/RUSTSEC-2023-0036.md
/usr/share/cargo-audit-advisory-db/crates/tremor-script
/usr/share/cargo-audit-advisory-db/crates/tremor-script/RUSTSEC-2021-0111.md
/usr/share/cargo-audit-advisory-db/crates/trillium-client
/usr/share/cargo-audit-advisory-db/crates/trillium-client/RUSTSEC-2024-0008.md
/usr/share/cargo-audit-advisory-db/crates/trillium-http
/usr/share/cargo-audit-advisory-db/crates/trillium-http/RUSTSEC-2024-0009.md
/usr/share/cargo-audit-advisory-db/crates/truetype
/usr/share/cargo-audit-advisory-db/crates/truetype/RUSTSEC-2021-0029.md
/usr/share/cargo-audit-advisory-db/crates/trust-dns-proto
/usr/share/cargo-audit-advisory-db/crates/trust-dns-proto/RUSTSEC-2018-0007.md
/usr/share/cargo-audit-advisory-db/crates/trust-dns-server
/usr/share/cargo-audit-advisory-db/crates/trust-dns-server/RUSTSEC-2020-0001.md
/usr/share/cargo-audit-advisory-db/crates/trust-dns-server/RUSTSEC-2023-0041.md
/usr/share/cargo-audit-advisory-db/crates/try-mutex
/usr/share/cargo-audit-advisory-db/crates/try-mutex/RUSTSEC-2020-0087.md
/usr/share/cargo-audit-advisory-db/crates/tui
/usr/share/cargo-audit-advisory-db/crates/tui/RUSTSEC-2023-0049.md
/usr/share/cargo-audit-advisory-db/crates/tungstenite
/usr/share/cargo-audit-advisory-db/crates/tungstenite/RUSTSEC-2023-0065.md
/usr/share/cargo-audit-advisory-db/crates/twoway
/usr/share/cargo-audit-advisory-db/crates/twoway/RUSTSEC-2021-0146.md
/usr/share/cargo-audit-advisory-db/crates/typemap
/usr/share/cargo-audit-advisory-db/crates/typemap/RUSTSEC-2019-0039.md
/usr/share/cargo-audit-advisory-db/crates/unicycle
/usr/share/cargo-audit-advisory-db/crates/unicycle/RUSTSEC-2020-0116.md
/usr/share/cargo-audit-advisory-db/crates/unsafe-libyaml
/usr/share/cargo-audit-advisory-db/crates/unsafe-libyaml/RUSTSEC-2023-0075.md
/usr/share/cargo-audit-advisory-db/crates/untrusted
/usr/share/cargo-audit-advisory-db/crates/untrusted/RUSTSEC-2018-0001.md
/usr/share/cargo-audit-advisory-db/crates/users
/usr/share/cargo-audit-advisory-db/crates/users/RUSTSEC-2023-0040.md
/usr/share/cargo-audit-advisory-db/crates/users/RUSTSEC-2023-0059.md
/usr/share/cargo-audit-advisory-db/crates/uu_od
/usr/share/cargo-audit-advisory-db/crates/uu_od/RUSTSEC-2021-0043.md
/usr/share/cargo-audit-advisory-db/crates/v9
/usr/share/cargo-audit-advisory-db/crates/v9/RUSTSEC-2020-0127.md
/usr/share/cargo-audit-advisory-db/crates/va-ts
/usr/share/cargo-audit-advisory-db/crates/va-ts/RUSTSEC-2020-0114.md
/usr/share/cargo-audit-advisory-db/crates/vec-const
/usr/share/cargo-audit-advisory-db/crates/vec-const/RUSTSEC-2021-0082.md
/usr/share/cargo-audit-advisory-db/crates/versionize
/usr/share/cargo-audit-advisory-db/crates/versionize/RUSTSEC-2023-0030.md
/usr/share/cargo-audit-advisory-db/crates/vm-memory
/usr/share/cargo-audit-advisory-db/crates/vm-memory/RUSTSEC-2020-0157.md
/usr/share/cargo-audit-advisory-db/crates/vm-memory/RUSTSEC-2023-0056.md
/usr/share/cargo-audit-advisory-db/crates/vmm-sys-util
/usr/share/cargo-audit-advisory-db/crates/vmm-sys-util/RUSTSEC-2024-0002.md
/usr/share/cargo-audit-advisory-db/crates/warp
/usr/share/cargo-audit-advisory-db/crates/warp/RUSTSEC-2022-0082.md
/usr/share/cargo-audit-advisory-db/crates/wasmtime
/usr/share/cargo-audit-advisory-db/crates/wasmtime/RUSTSEC-2021-0110.md
/usr/share/cargo-audit-advisory-db/crates/wasmtime/RUSTSEC-2022-0016.md
/usr/share/cargo-audit-advisory-db/crates/wasmtime/RUSTSEC-2022-0075.md
/usr/share/cargo-audit-advisory-db/crates/wasmtime/RUSTSEC-2022-0076.md
/usr/share/cargo-audit-advisory-db/crates/webpki
/usr/share/cargo-audit-advisory-db/crates/webpki/RUSTSEC-2023-0052.md
/usr/share/cargo-audit-advisory-db/crates/websocket
/usr/share/cargo-audit-advisory-db/crates/websocket/RUSTSEC-2022-0035.md
/usr/share/cargo-audit-advisory-db/crates/wee_alloc
/usr/share/cargo-audit-advisory-db/crates/wee_alloc/RUSTSEC-2022-0054.md
/usr/share/cargo-audit-advisory-db/crates/whoami
/usr/share/cargo-audit-advisory-db/crates/whoami/RUSTSEC-2024-0020.md
/usr/share/cargo-audit-advisory-db/crates/windows
/usr/share/cargo-audit-advisory-db/crates/windows/RUSTSEC-2022-0008.md
/usr/share/cargo-audit-advisory-db/crates/ws
/usr/share/cargo-audit-advisory-db/crates/ws/RUSTSEC-2020-0043.md
/usr/share/cargo-audit-advisory-db/crates/xcb
/usr/share/cargo-audit-advisory-db/crates/xcb/RUSTSEC-2020-0097.md
/usr/share/cargo-audit-advisory-db/crates/xcb/RUSTSEC-2021-0019.md
/usr/share/cargo-audit-advisory-db/crates/xml-rs
/usr/share/cargo-audit-advisory-db/crates/xml-rs/RUSTSEC-2022-0048.md
/usr/share/cargo-audit-advisory-db/crates/xsalsa20poly1305
/usr/share/cargo-audit-advisory-db/crates/xsalsa20poly1305/RUSTSEC-2023-0037.md
/usr/share/cargo-audit-advisory-db/crates/yaml-rust
/usr/share/cargo-audit-advisory-db/crates/yaml-rust/RUSTSEC-2018-0006.md
/usr/share/cargo-audit-advisory-db/crates/yaml-rust/RUSTSEC-2024-0320.md
/usr/share/cargo-audit-advisory-db/crates/yottadb
/usr/share/cargo-audit-advisory-db/crates/yottadb/RUSTSEC-2021-0022.md
/usr/share/cargo-audit-advisory-db/crates/zerocopy
/usr/share/cargo-audit-advisory-db/crates/zerocopy/RUSTSEC-2023-0074.md
/usr/share/cargo-audit-advisory-db/crates/zeroize_derive
/usr/share/cargo-audit-advisory-db/crates/zeroize_derive/RUSTSEC-2021-0115.md
/usr/share/cargo-audit-advisory-db/rust
/usr/share/cargo-audit-advisory-db/rust/cargo
/usr/share/cargo-audit-advisory-db/rust/cargo/CVE-2019-16760.md
/usr/share/cargo-audit-advisory-db/rust/rustdoc
/usr/share/cargo-audit-advisory-db/rust/rustdoc/CVE-2018-1000622.md
/usr/share/cargo-audit-advisory-db/rust/std
/usr/share/cargo-audit-advisory-db/rust/std/CVE-2015-20001.md
/usr/share/cargo-audit-advisory-db/rust/std/CVE-2017-20004.md
/usr/share/cargo-audit-advisory-db/rust/std/CVE-2018-1000657.md
/usr/share/cargo-audit-advisory-db/rust/std/CVE-2018-1000810.md
/usr/share/cargo-audit-advisory-db/rust/std/CVE-2018-25008.md
/usr/share/cargo-audit-advisory-db/rust/std/CVE-2019-1010299.md
/usr/share/cargo-audit-advisory-db/rust/std/CVE-2019-12083.md
/usr/share/cargo-audit-advisory-db/rust/std/CVE-2020-36317.md
/usr/share/cargo-audit-advisory-db/rust/std/CVE-2020-36318.md
/usr/share/cargo-audit-advisory-db/rust/std/CVE-2020-36323.md
/usr/share/cargo-audit-advisory-db/rust/std/CVE-2021-28875.md
/usr/share/cargo-audit-advisory-db/rust/std/CVE-2021-28876.md
/usr/share/cargo-audit-advisory-db/rust/std/CVE-2021-28877.md
/usr/share/cargo-audit-advisory-db/rust/std/CVE-2021-28878.md
/usr/share/cargo-audit-advisory-db/rust/std/CVE-2021-28879.md
/usr/share/cargo-audit-advisory-db/rust/std/CVE-2021-29922.md
/usr/share/cargo-audit-advisory-db/rust/std/CVE-2021-31162.md
/usr/share/cargo-audit-advisory-db/rust/std/CVE-2022-21658.md
/usr/share/cargo-audit-advisory-db/support.toml


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat May 4 00:16:55 2024