This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate winit

Dependencies

(27 total, 12 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 android-activity^0.4.00.5.2out of date
 bitflags^12.5.0out of date
 core-foundation^0.9.30.9.4up to date
 core-graphics^0.22.30.23.1out of date
 dispatch^0.2.00.2.0up to date
 instant^0.10.1.12up to date
 libc^0.2.640.2.153up to date
 log^0.40.4.21up to date
 mint^0.5.60.5.9up to date
 mio ⚠️^0.80.8.11maybe insecure
 ndk^0.7.00.8.0out of date
 objc2>=0.3.0-beta.3, <0.3.0-beta.40.5.0out of date
 once_cell^1.121.19.0up to date
 orbclient^0.3.420.3.47up to date
 percent-encoding^2.02.3.1up to date
 raw-window-handle^0.50.6.0out of date
 redox_syscall^0.30.5.1out of date
 smithay-client-toolkit^0.16.00.18.1out of date
 sctk-adwaita^0.5.10.8.1out of date
 serde^11.0.197up to date
 wasm-bindgen^0.2.450.2.92up to date
 wayland-client^0.29.50.31.2out of date
 wayland-commons^0.29.50.29.5up to date
 wayland-protocols^0.29.50.31.2out of date
 web-sys^0.3.220.3.69up to date
 windows-sys^0.450.52.0out of date
 x11-dl^2.18.52.21.0up to date

Dev dependencies

(4 total, 3 outdated)

CrateRequiredLatestStatus
 console_log^0.21.0.0out of date
 image^0.24.00.25.0out of date
 simple_logger^2.1.04.3.3out of date
 web-sys^0.3.220.3.69up to date

Security Vulnerabilities

mio: Tokens for named pipes may be delivered after deregistration

RUSTSEC-2024-0019

Impact

When using named pipes on Windows, mio will under some circumstances return invalid tokens that correspond to named pipes that have already been deregistered from the mio registry. The impact of this vulnerability depends on how mio is used. For some applications, invalid tokens may be ignored or cause a warning or a crash. On the other hand, for applications that store pointers in the tokens, this vulnerability may result in a use-after-free.

For users of Tokio, this vulnerability is serious and can result in a use-after-free in Tokio.

The vulnerability is Windows-specific, and can only happen if you are using named pipes. Other IO resources are not affected.

Affected versions

This vulnerability has been fixed in mio v0.8.11.

All versions of mio between v0.7.2 and v0.8.10 are vulnerable.

Tokio is vulnerable when you are using a vulnerable version of mio AND you are using at least Tokio v1.30.0. Versions of Tokio prior to v1.30.0 will ignore invalid tokens, so they are not vulnerable.

Workarounds

Vulnerable libraries that use mio can work around this issue by detecting and ignoring invalid tokens.

Technical details

When an IO resource registered with mio has a readiness event, mio delivers that readiness event to the user using a user-specified token. Mio guarantees that when an IO resource is deregistered, then it will never return the token for that IO resource again. However, for named pipes on windows, mio may sometimes deliver the token for a named pipe even though the named pipe has been previously deregistered.

This vulnerability was originally reported in the Tokio issue tracker: tokio-rs/tokio#6369
This vulnerability was fixed in: tokio-rs/mio#1760

Thank you to @rofoun and @radekvit for discovering and reporting this issue.