This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate quicksilver

Dependencies

(19 total, 13 outdated, 2 possibly insecure)

CrateRequiredLatestStatus
 base64^0.100.22.0out of date
 dirs^1.05.0.1out of date
 futures^0.10.3.30out of date
 gilrs^0.70.10.6out of date
 gl^0.110.14.0out of date
 glutin^0.200.31.3out of date
 image ⚠️^0.210.25.0out of date
 immi^1.01.0.4up to date
 lyon^0.131.0.1out of date
 nalgebra ⚠️^0.170.32.4out of date
 ncollide2d^0.180.33.0out of date
 rand^0.60.8.5out of date
 rodio^0.80.17.3out of date
 rusttype^0.70.9.3out of date
 serde^1.01.0.197up to date
 serde_derive^1.01.0.197up to date
 serde_json^1.01.0.115up to date
 stdweb^0.4.120.4.20up to date
 webgl_stdweb^0.30.3.0up to date

Dev dependencies

(1 total, 1 outdated)

CrateRequiredLatestStatus
 alga^0.80.9.3out of date

Security Vulnerabilities

image: Flaw in interface may drop uninitialized instance of arbitrary types

RUSTSEC-2019-0014

Affected versions of this crate would call Vec::set_len on an uninitialized vector with user-provided type parameter, in an interface of the HDR image format decoder. They would then also call other code that could panic before initializing all instances.

This could run Drop implementations on uninitialized types, equivalent to use-after-free, and allow an attacker arbitrary code execution.

Two different fixes were applied. It is possible to conserve the interface by ensuring proper initialization before calling Vec::set_len. Drop is no longer called in case of panic, though.

Starting from version 0.22, a breaking change to the interface requires callers to pre-allocate the output buffer and pass a mutable slice instead, avoiding all unsafe code.

nalgebra: VecStorage Deserialize Allows Violation of Length Invariant

RUSTSEC-2021-0070

The Deserialize implementation for VecStorage did not maintain the invariant that the number of elements must equal nrows * ncols. Deserialization of specially crafted inputs could allow memory access beyond allocation of the vector.

This flaw was introduced in v0.11.0 (086e6e) due to the addition of an automatically derived implementation of Deserialize for MatrixVec. MatrixVec was later renamed to VecStorage in v0.16.13 (0f66403) and continued to use the automatically derived implementation of Deserialize.

This flaw was corrected in commit 5bff536 by returning an error during deserialization if the number of elements does not exactly match the expected size.