This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate example-runner-cpu

Dependencies

(2 total, all up-to-date)

CrateRequiredLatestStatus
 minifb^0.25.00.25.0up to date
 rayon^1.51.10.0up to date

Crate example-runner-ash

Dependencies

(6 total, 3 outdated)

CrateRequiredLatestStatus
 ash^0.370.38.0+1.3.281out of date
 ash-window^0.120.13.0out of date
 raw-window-handle^0.5.10.6.0out of date
 winit^0.29.00.29.15up to date
 clap^44.5.4up to date
 cfg-if^1.0.01.0.0up to date

Crate example-runner-wgpu

Dependencies

(7 total, 1 outdated)

CrateRequiredLatestStatus
 cfg-if^1.0.01.0.0up to date
 futures^0.30.3.30up to date
 wgpu^0.19.00.19.4up to date
 winit^0.29.00.29.15up to date
 clap^44.5.4up to date
 strum^0.25.00.26.2out of date
 bytemuck^1.6.31.15.0up to date

Crate example-runner-wgpu-builder

No external dependencies! 🙌

Crate reduce

No external dependencies! 🙌

Crate sky-shader

No external dependencies! 🙌

Crate simplest-shader

No external dependencies! 🙌

Crate compute-shader

No external dependencies! 🙌

Crate mouse-shader

No external dependencies! 🙌

Crate multibuilder

No external dependencies! 🙌

Crate rustc_codegen_spirv

Dependencies

(16 total, 5 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 hashbrown^0.110.14.3out of date
 libc^0.20.2.153up to date
 once_cell^11.19.0up to date
 regex ⚠️^11.10.4maybe insecure
 ar^0.9.00.9.0up to date
 either^1.8.01.11.0up to date
 indexmap^1.6.02.2.6out of date
 rspirv^0.110.12.0+sdk-1.3.268.0out of date
 rustc-demangle^0.1.210.1.23up to date
 sanitize-filename^0.40.5.0out of date
 serde^1.01.0.198up to date
 serde_json^1.01.0.116up to date
 smallvec^1.6.11.13.2up to date
 spirt^0.3.00.3.0up to date
 lazy_static^1.4.01.4.0up to date
 itertools^0.10.50.12.1out of date

Dev dependencies

(3 total, all up-to-date)

CrateRequiredLatestStatus
 pipe^0.40.4.0up to date
 pretty_assertions^1.01.4.0up to date
 tempfile^3.43.10.1up to date

Build dependencies

(1 total, 1 outdated)

CrateRequiredLatestStatus
 syn^12.0.60out of date

Crate rustc_codegen_spirv-types

Dependencies

(2 total, 1 outdated)

CrateRequiredLatestStatus
 rspirv^0.110.12.0+sdk-1.3.268.0out of date
 serde^1.01.0.198up to date

Crate spirv-builder

Dependencies

(5 total, 1 outdated)

CrateRequiredLatestStatus
 memchr^2.42.7.2up to date
 raw-string^0.3.50.3.5up to date
 serde^1.01.0.198up to date
 serde_json^1.01.0.116up to date
 notify^5.0.0-pre.116.1.1out of date

Crate spirv-std

Dependencies

(1 total, 1 outdated)

CrateRequiredLatestStatus
 bitflags^1.2.12.5.0out of date

Crate spirv-std-types

No external dependencies! 🙌

Crate spirv-std-macros

Dependencies

(3 total, 1 outdated)

CrateRequiredLatestStatus
 proc-macro2^1.0.241.0.81up to date
 quote^1.0.81.0.36up to date
 syn^1.0.852.0.60out of date

Crate compiletests

Dependencies

(2 total, 1 outdated)

CrateRequiredLatestStatus
 compiletest_rs^0.9.00.10.2out of date
 clap^44.5.4up to date

Crate compiletests-deps-helper

No external dependencies! 🙌

Crate shared

Dependencies

(1 total, all up-to-date)

CrateRequiredLatestStatus
 bytemuck^1.6.31.15.0up to date

Security Vulnerabilities

regex: Regexes with large repetitions on empty sub-expressions take a very long time to parse

RUSTSEC-2022-0013

The Rust Security Response WG was notified that the regex crate did not properly limit the complexity of the regular expressions (regex) it parses. An attacker could use this security issue to perform a denial of service, by sending a specially crafted regex to a service accepting untrusted regexes. No known vulnerability is present when parsing untrusted input with trusted regexes.

This issue has been assigned CVE-2022-24713. The severity of this vulnerability is "high" when the regex crate is used to parse untrusted regexes. Other uses of the regex crate are not affected by this vulnerability.

Overview

The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API.

Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes.

Affected versions

All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5.

Mitigations

We recommend everyone accepting user-controlled regexes to upgrade immediately to the latest version of the regex crate.

Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, we do not recommend denying known problematic regexes.

Acknowledgements

We want to thank Addison Crump for responsibly disclosing this to us according to the Rust security policy, and for helping review the fix.

We also want to thank Andrew Gallant for developing the fix, and Pietro Albini for coordinating the disclosure and writing this advisory.