This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate plexus

Dependencies

(14 total, 9 outdated, 2 possibly insecure)

CrateRequiredLatestStatus
 arrayvec^0.4.80.7.4out of date
 cgmath^0.17.00.18.0out of date
 decorum^0.1.10.3.1out of date
 derivative^1.0.22.2.0out of date
 either^1.5.01.11.0up to date
 failure^0.1.50.1.8up to date
 fnv^1.0.61.0.7up to date
 fool^0.0.10.0.4out of date
 itertools^0.8.00.12.1out of date
 mint^0.5.00.5.9up to date
 nalgebra ⚠️^0.17.00.32.5out of date
 num^0.2.00.4.2out of date
 smallvec ⚠️^0.6.91.13.2out of date
 typenum^1.10.01.17.0up to date

Dev dependencies

(5 total, 3 outdated)

CrateRequiredLatestStatus
 gfx^0.18.00.18.3up to date
 gfx_device_gl^0.16.00.16.2up to date
 gfx_window_glutin^0.29.00.31.0out of date
 glutin^0.19.00.31.3out of date
 rand^0.6.50.8.5out of date

Security Vulnerabilities

smallvec: Buffer overflow in SmallVec::insert_many

RUSTSEC-2021-0003

A bug in the SmallVec::insert_many method caused it to allocate a buffer that was smaller than needed. It then wrote past the end of the buffer, causing a buffer overflow and memory corruption on the heap.

This bug was only triggered if the iterator passed to insert_many yielded more items than the lower bound returned from its size_hint method.

The flaw was corrected in smallvec 0.6.14 and 1.6.1, by ensuring that additional space is always reserved for each item inserted. The fix also simplified the implementation of insert_many to use less unsafe code, so it is easier to verify its correctness.

Thank you to Yechan Bae (@Qwaz) and the Rust group at Georgia Tech’s SSLab for finding and reporting this bug.

nalgebra: VecStorage Deserialize Allows Violation of Length Invariant

RUSTSEC-2021-0070

The Deserialize implementation for VecStorage did not maintain the invariant that the number of elements must equal nrows * ncols. Deserialization of specially crafted inputs could allow memory access beyond allocation of the vector.

This flaw was introduced in v0.11.0 (086e6e) due to the addition of an automatically derived implementation of Deserialize for MatrixVec. MatrixVec was later renamed to VecStorage in v0.16.13 (0f66403) and continued to use the automatically derived implementation of Deserialize.

This flaw was corrected in commit 5bff536 by returning an error during deserialization if the number of elements does not exactly match the expected size.