This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate livesplit-core

Dependencies

(25 total, 18 outdated, 4 possibly insecure)

CrateRequiredLatestStatus
 base64^0.10.00.22.0out of date
 byteorder^1.2.71.5.0up to date
 chrono ⚠️^0.4.00.4.38maybe insecure
 derive_more^0.14.00.99.17out of date
 euc^0.3.00.5.3out of date
 euclid^0.19.50.22.9out of date
 image ⚠️^0.21.00.25.1out of date
 indexmap^1.0.12.2.6out of date
 livesplit-hotkey^0.5.00.7.0out of date
 livesplit-title-abbreviations^0.1.00.3.0out of date
 lyon^0.13.01.0.1out of date
 odds^0.3.10.4.0out of date
 ordered-float ⚠️^1.0.04.2.0out of date
 palette^0.4.00.7.5out of date
 parking_lot^0.8.00.12.1out of date
 quick-error^1.2.22.0.1out of date
 quick-xml^0.14.00.31.0out of date
 rusttype^0.7.30.9.3out of date
 serde^1.0.551.0.198up to date
 serde_derive^1.0.551.0.198up to date
 serde_json^1.0.81.0.116up to date
 smallvec ⚠️^0.6.91.13.2out of date
 unicase^2.2.02.7.0up to date
 utf-8^0.7.40.7.6up to date
 vek^0.9.60.16.1out of date

Dev dependencies

(3 total, 2 outdated)

CrateRequiredLatestStatus
 crc^1.8.13.2.1out of date
 criterion^0.2.50.5.1out of date
 memmem^0.1.10.1.1up to date

Security Vulnerabilities

image: Flaw in interface may drop uninitialized instance of arbitrary types

RUSTSEC-2019-0014

Affected versions of this crate would call Vec::set_len on an uninitialized vector with user-provided type parameter, in an interface of the HDR image format decoder. They would then also call other code that could panic before initializing all instances.

This could run Drop implementations on uninitialized types, equivalent to use-after-free, and allow an attacker arbitrary code execution.

Two different fixes were applied. It is possible to conserve the interface by ensuring proper initialization before calling Vec::set_len. Drop is no longer called in case of panic, though.

Starting from version 0.22, a breaking change to the interface requires callers to pre-allocate the output buffer and pass a mutable slice instead, avoiding all unsafe code.

ordered-float: ordered_float:NotNan may contain NaN after panic in assignment operators

RUSTSEC-2020-0082

After using an assignment operators such as NotNan::add_assign, NotNan::mul_assign, etc., it was possible for the resulting NotNan value to contain a NaN. This could cause undefined behavior in safe code, because the safe NotNan::cmp method contains internal unsafe code that assumes the value is never NaN. (It could also cause undefined behavior in third-party unsafe code that makes the same assumption, as well as logic errors in safe code.)

This was mitigated starting in version 0.4.0, by panicking if the assigned value is NaN. However, in affected versions from 0.4.0 onward, code that uses the NotNan value during unwinding, or that continues after catching the panic, could still observe the invalid value and trigger undefined behavior.

The flaw is fully corrected in versions 1.1.1 and 2.0.1, by ensuring that the assignment operators panic without modifying the operand, if the result would be NaN.

chrono: Potential segfault in `localtime_r` invocations

RUSTSEC-2020-0159

Impact

Unix-like operating systems may segfault due to dereferencing a dangling pointer in specific circumstances. This requires an environment variable to be set in a different thread than the affected functions. This may occur without the user's knowledge, notably in a third-party library.

Workarounds

No workarounds are known.

References

smallvec: Buffer overflow in SmallVec::insert_many

RUSTSEC-2021-0003

A bug in the SmallVec::insert_many method caused it to allocate a buffer that was smaller than needed. It then wrote past the end of the buffer, causing a buffer overflow and memory corruption on the heap.

This bug was only triggered if the iterator passed to insert_many yielded more items than the lower bound returned from its size_hint method.

The flaw was corrected in smallvec 0.6.14 and 1.6.1, by ensuring that additional space is always reserved for each item inserted. The fix also simplified the implementation of insert_many to use less unsafe code, so it is easier to verify its correctness.

Thank you to Yechan Bae (@Qwaz) and the Rust group at Georgia Tech’s SSLab for finding and reporting this bug.