Skip to content

Commit

Permalink
Fix some typos (#1593)
Browse files Browse the repository at this point in the history
  • Loading branch information
amousset committed Feb 9, 2023
1 parent 516ebee commit 988dc5f
Show file tree
Hide file tree
Showing 15 changed files with 15 additions and 15 deletions.
2 changes: 1 addition & 1 deletion HOWTO_UNMAINTAINED.md
Original file line number Diff line number Diff line change
Expand Up @@ -47,7 +47,7 @@ unreachable, the following criteria must be met:

- Stale repository: no recent maintenance activity, including any of the
following: recent commits, responses from the author on open issues,
crate releases, or other publically visible activity by the author.
crate releases, or other publicly visible activity by the author.
Inactivity over a period of 1 year or more is the preferred threshold.
- Contact attempts with the author made with no response. Ideally these
attempts are made via a public GitHub issue, so that issue can be
Expand Down
2 changes: 1 addition & 1 deletion crates/ammonia/RUSTSEC-2021-0074.md
Original file line number Diff line number Diff line change
Expand Up @@ -19,7 +19,7 @@ differences between HTML, SVG, and MathML. Even if the `svg` and `math` elements
are not allowed, the underlying HTML parser still treats them differently.
Running cleanup without accounting for these differing namespaces resulted in an "impossible"
DOM, which appeared "safe" when examining the DOM tree, but when serialized and deserialized,
could be exploited to inject abitrary markup.
could be exploited to inject arbitrary markup.

To exploit this, the application using this library must allow a tag that is parsed as raw text in HTML.
These [elements] are:
Expand Down
2 changes: 1 addition & 1 deletion crates/ansi_term/RUSTSEC-2021-0139.md
Original file line number Diff line number Diff line change
Expand Up @@ -11,7 +11,7 @@ patched = []
```
# ansi_term is Unmaintained

The maintainer has adviced that this crate is deprecated and will not receive any maintenance.
The maintainer has advised that this crate is deprecated and will not receive any maintenance.

The crate does not seem to have much dependencies and may or may not be ok to use as-is.

Expand Down
2 changes: 1 addition & 1 deletion crates/arrow/RUSTSEC-2021-0117.md
Original file line number Diff line number Diff line change
Expand Up @@ -15,4 +15,4 @@ patched = [">= 6.4.0"]

`DecimalArray` performs insufficient bounds checks,
which allows out-of-bounds reads in safe code
if the lenght of the backing buffer is not a multiple of 16.
if the length of the backing buffer is not a multiple of 16.
2 changes: 1 addition & 1 deletion crates/badge/RUSTSEC-2022-0057.md
Original file line number Diff line number Diff line change
Expand Up @@ -11,7 +11,7 @@ patched = []
```
# badge is Unmaintained

The maintainer has adviced this crate is deprecated and will not receive any maintenance.
The maintainer has advised this crate is deprecated and will not receive any maintenance.

The crate depends on the deprecated `rusttype` crate and won't receive updates
anymore.
Expand Down
2 changes: 1 addition & 1 deletion crates/flatbuffers/RUSTSEC-2021-0122.md
Original file line number Diff line number Diff line change
Expand Up @@ -23,5 +23,5 @@ All users that use generated code by `flatbuffers` compiler are recommended to:
1. not expose flatbuffer generated code as part of their public APIs
2. audit their code and look for any usage of `follow`, `push`, or any method that uses them
(e.g. `self_follow`).
3. Carefuly go through the crates' documentation to understand which "safe" APIs are not
3. Carefully go through the crates' documentation to understand which "safe" APIs are not
intended to be used.
2 changes: 1 addition & 1 deletion crates/git2/RUSTSEC-2023-0002.md
Original file line number Diff line number Diff line change
Expand Up @@ -41,7 +41,7 @@ an affected application might:
If the information is not supposed to be public,
this would constitute an information leak.
Also, since the data doesn't arrive where intended,
it consitutes a denial of service.
it constitutes a denial of service.

## Technical details

Expand Down
2 changes: 1 addition & 1 deletion crates/mapr/RUSTSEC-2022-0053.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,7 +13,7 @@ patched = []

The `mapr` fork has been merged back into upstream fork `memmap2`.

The maintainer(s) have adviced `mapr` is deprecated and will not
The maintainer(s) have advised `mapr` is deprecated and will not
receive any maintenance in favor of using `memmap2`.

## Possible Alternative(s)
Expand Down
2 changes: 1 addition & 1 deletion crates/mozwire/RUSTSEC-2020-0030.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,7 +13,7 @@ url = "https://github.com/NilsIrl/MozWire/issues/14"
patched = ["> 0.4.1"]
```

# Missing sanitazion in mozwire allows local file overwrite of files ending in .conf
# Missing sanitization in mozwire allows local file overwrite of files ending in .conf

The client software downloaded a list of servers from mozilla's servers and created local files named
after the hostname field in the json document.
Expand Down
2 changes: 1 addition & 1 deletion crates/nix/RUSTSEC-2021-0119.md
Original file line number Diff line number Diff line change
Expand Up @@ -25,7 +25,7 @@ provides, resulting in an out-of-bounds write and memory corruption.

The libc `getgrouplist` function takes an in/out parameter `ngroups`
specifying the size of the group buffer. When the buffer is too small to
hold all of the reqested user's group memberships, some libc
hold all of the requested user's group memberships, some libc
implementations, including glibc and Solaris libc, will modify `ngroups`
to indicate the actual number of groups for the user, in addition to
returning an error. The version of `nix::unistd::getgrouplist` in nix
Expand Down
2 changes: 1 addition & 1 deletion crates/rusttype/RUSTSEC-2021-0140.md
Original file line number Diff line number Diff line change
Expand Up @@ -11,7 +11,7 @@ patched = []
```
# rusttype is Unmaintained

The maintainer has adviced this crate is deprecated and will not
The maintainer has advised this crate is deprecated and will not
receive any maintenance.

The maintainer has further advised to migrate over to `ab_glyph`.
Expand Down
2 changes: 1 addition & 1 deletion crates/sass-rs/RUSTSEC-2021-0136.md
Original file line number Diff line number Diff line change
Expand Up @@ -14,4 +14,4 @@ patched = []

The `sass-rs` crate is not maintained anymore as libsass is deprecated.
Consider using https://github.com/connorskees/grass or https://github.com/kaj/rsass instead.
(Author's recomendation.)
(Author's recommendation.)
2 changes: 1 addition & 1 deletion crates/secp256k1/RUSTSEC-2022-0070.md
Original file line number Diff line number Diff line change
Expand Up @@ -31,6 +31,6 @@ You are unaffected if you either
* manually checked that your usage of the method is sound
* upgraded to the patched version of `secp256k1` (recommended)

The patched version uses correct bounds which means it is API-breaking. This effectively means adopting the policy of Rust lang itself allowing API-breaking changes to fix soundness bugs. Note however that valid straigthforward usage of the code will continue to compile. Only unsound code or code that propagates the bound in custom generics will fail to compile. If the code is sound fixing the bounds should be sufficient to make the code compile.
The patched version uses correct bounds which means it is API-breaking. This effectively means adopting the policy of Rust lang itself allowing API-breaking changes to fix soundness bugs. Note however that valid straightforward usage of the code will continue to compile. Only unsound code or code that propagates the bound in custom generics will fail to compile. If the code is sound fixing the bounds should be sufficient to make the code compile.

See the [GitHub issue](https://github.com/rust-bitcoin/rust-secp256k1/issues/543) for example "exploit" code and further discussion.
2 changes: 1 addition & 1 deletion crates/tokio/RUSTSEC-2023-0001.md
Original file line number Diff line number Diff line change
Expand Up @@ -22,7 +22,7 @@ On Windows, configuring a named pipe server with [pipe_mode] will force [ServerO

This drops any intended explicit configuration for the [reject_remote_clients] that may have been set as `true` previously.

The default setting of [reject_remote_clients] is normally `true` meaning the default is also overriden as `false`.
The default setting of [reject_remote_clients] is normally `true` meaning the default is also overridden as `false`.

## Workarounds

Expand Down
2 changes: 1 addition & 1 deletion crates/twoway/RUSTSEC-2021-0146.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,4 +13,4 @@ patched = []

# Crate `twoway` deprecated by the author

The commit [`e99b3c7`](https://github.com/bluss/twoway/commit/e99b3c718df1117ad7f54c33f6540c8f46cc17dd) releasing version 0.2.2 explicitely deprecates `twoway` in favour of [`memchr`](https://crates.io/crates/memchr) crate.
The commit [`e99b3c7`](https://github.com/bluss/twoway/commit/e99b3c718df1117ad7f54c33f6540c8f46cc17dd) releasing version 0.2.2 explicitly deprecates `twoway` in favour of [`memchr`](https://crates.io/crates/memchr) crate.

0 comments on commit 988dc5f

Please sign in to comment.