This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate krustlet

Dependencies

(12 total, 5 outdated, 2 possibly insecure)

CrateRequiredLatestStatus
 anyhow^1.01.0.81up to date
 dirs-next^2.0.02.0.0up to date
 futures^0.30.3.30up to date
 hostname^0.30.3.1up to date
 k8s-openapi^0.130.21.1out of date
 krator^0.50.6.0out of date
 kube^0.600.89.0out of date
 oci-distribution^0.80.11.0out of date
 regex ⚠️^1.31.10.4maybe insecure
 serde^1.01.0.197up to date
 tokio ⚠️^1.01.37.0maybe insecure
 tracing-subscriber^0.20.3.18out of date

Dev dependencies

(13 total, 5 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 async-trait^0.10.1.79up to date
 compiletest_rs^0.60.10.2out of date
 k8s-csi^0.40.4.0up to date
 kube-runtime^0.600.89.0out of date
 reqwest^0.110.12.2out of date
 serde_derive^1.01.0.197up to date
 serde_json^1.01.0.115up to date
 tempfile^3.23.10.1up to date
 tokio ⚠️^1.01.37.0maybe insecure
 tonic^0.50.11.0out of date
 tokio-stream^0.10.1.15up to date
 tower^0.4.20.4.13up to date
 prost^0.80.12.3out of date

Build dependencies

(1 total, 1 outdated)

CrateRequiredLatestStatus
 tonic-build^0.50.11.0out of date

Crate kubelet

Dependencies

(41 total, 18 outdated, 6 possibly insecure)

CrateRequiredLatestStatus
 anyhow^1.01.0.81up to date
 async-recursion^0.31.1.0out of date
 async-stream^0.30.3.5up to date
 async-trait^0.10.1.79up to date
 base64^0.130.22.0out of date
 chrono ⚠️^0.40.4.37maybe insecure
 dirs-next^2.0.02.0.0up to date
 either^1.61.10.0up to date
 futures^0.30.3.30up to date
 hostname^0.30.3.1up to date
 http^0.21.1.0out of date
 hyper ⚠️^0.141.2.0out of date
 json-patch^0.21.2.0out of date
 k8s-csi^0.40.4.0up to date
 k8s-openapi^0.130.21.1out of date
 krator^0.50.6.0out of date
 kube^0.600.89.0out of date
 kube-runtime^0.600.89.0out of date
 lazy_static^1.41.4.0up to date
 notify^5.0.0-pre.36.1.1out of date
 oci-distribution^0.80.11.0out of date
 prost^0.80.12.3out of date
 prost-types^0.80.12.3out of date
 rcgen^0.80.13.0out of date
 regex ⚠️^1.51.10.4maybe insecure
 reqwest^0.110.12.2out of date
 serde^1.01.0.197up to date
 serde_json^1.01.0.115up to date
 serde_yaml ⚠️^0.80.9.34+deprecatedout of date
 structopt^0.30.3.26up to date
 tempfile^3.23.10.1up to date
 thiserror^1.01.0.58up to date
 tokio ⚠️^1.01.37.0maybe insecure
 tokio-stream^0.10.1.15up to date
 tonic^0.50.11.0out of date
 tower^0.4.20.4.13up to date
 tracing^0.10.1.40up to date
 tracing-futures^0.20.2.5up to date
 url^2.12.5.0up to date
 uuid^0.8.11.8.0out of date
 warp ⚠️^0.30.3.6maybe insecure

Dev dependencies

(4 total, 2 outdated)

CrateRequiredLatestStatus
 reqwest^0.110.12.2out of date
 tempfile^3.13.10.1up to date
 tower-test^0.40.4.0up to date
 k8s-openapi^0.130.21.1out of date

Build dependencies

(1 total, 1 outdated)

CrateRequiredLatestStatus
 tonic-build^0.50.11.0out of date

Crate wasi-provider

Dependencies

(20 total, 8 outdated, 3 possibly insecure)

CrateRequiredLatestStatus
 anyhow^1.01.0.81up to date
 async-trait^0.10.1.79up to date
 backtrace^0.30.3.71up to date
 cap-std^0.193.0.0out of date
 chrono ⚠️^0.40.4.37maybe insecure
 futures^0.30.3.30up to date
 krator^0.50.6.0out of date
 kube^0.600.89.0out of date
 serde^1.01.0.197up to date
 serde_derive^1.01.0.197up to date
 serde_json^1.01.0.115up to date
 tempfile^3.13.10.1up to date
 tokio ⚠️^1.01.37.0maybe insecure
 tracing^0.10.1.40up to date
 wasi-cap-std-sync^0.3017.0.2out of date
 wasi-common^0.3019.0.0out of date
 wasmtime ⚠️^0.3019.0.0out of date
 wasmtime-wasi^0.3019.0.0out of date
 wat^1.0.381.202.0up to date
 wasi-experimental-http-wasmtime^0.6.00.10.0out of date

Dev dependencies

(2 total, 2 outdated)

CrateRequiredLatestStatus
 k8s-openapi^0.130.21.1out of date
 oci-distribution^0.80.11.0out of date

Security Vulnerabilities

serde_yaml: Uncontrolled recursion leads to abort in deserialization

RUSTSEC-2018-0005

Affected versions of this crate did not properly check for recursion while deserializing aliases.

This allows an attacker to make a YAML file with an alias referring to itself causing an abort.

The flaw was corrected by checking the recursion depth.

chrono: Potential segfault in `localtime_r` invocations

RUSTSEC-2020-0159

Impact

Unix-like operating systems may segfault due to dereferencing a dangling pointer in specific circumstances. This requires an environment variable to be set in a different thread than the affected functions. This may occur without the user's knowledge, notably in a third-party library.

Workarounds

No workarounds are known.

References

hyper: Lenient `hyper` header parsing of `Content-Length` could allow request smuggling

RUSTSEC-2021-0078

hyper's HTTP header parser accepted, according to RFC 7230, illegal contents inside Content-Length headers. Due to this, upstream HTTP proxies that ignore the header may still forward them along if it chooses to ignore the error.

To be vulnerable, hyper must be used as an HTTP/1 server and using an HTTP proxy upstream that ignores the header's contents but still forwards it. Due to all the factors that must line up, an attack exploiting this vulnerability is unlikely.

hyper: Integer overflow in `hyper`'s parsing of the `Transfer-Encoding` header leads to data loss

RUSTSEC-2021-0079

When decoding chunk sizes that are too large, hyper's code would encounter an integer overflow. Depending on the situation, this could lead to data loss from an incorrect total size, or in rarer cases, a request smuggling attack.

To be vulnerable, you must be using hyper for any HTTP/1 purpose, including as a client or server, and consumers must send requests or responses that specify a chunk size greater than 18 exabytes. For a possible request smuggling attack to be possible, any upstream proxies must accept a chunk size greater than 64 bits.

regex: Regexes with large repetitions on empty sub-expressions take a very long time to parse

RUSTSEC-2022-0013

The Rust Security Response WG was notified that the regex crate did not properly limit the complexity of the regular expressions (regex) it parses. An attacker could use this security issue to perform a denial of service, by sending a specially crafted regex to a service accepting untrusted regexes. No known vulnerability is present when parsing untrusted input with trusted regexes.

This issue has been assigned CVE-2022-24713. The severity of this vulnerability is "high" when the regex crate is used to parse untrusted regexes. Other uses of the regex crate are not affected by this vulnerability.

Overview

The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API.

Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes.

Affected versions

All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5.

Mitigations

We recommend everyone accepting user-controlled regexes to upgrade immediately to the latest version of the regex crate.

Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, we do not recommend denying known problematic regexes.

Acknowledgements

We want to thank Addison Crump for responsibly disclosing this to us according to the Rust security policy, and for helping review the fix.

We also want to thank Andrew Gallant for developing the fix, and Pietro Albini for coordinating the disclosure and writing this advisory.

wasmtime: Bug in pooling instance allocator

RUSTSEC-2022-0075

bug in Wasmtime's implementation of its pooling instance allocator where when a linear memory is reused for another instance the initial heap snapshot of the prior instance can be visible, erroneously to the next instance.

Mitigations are described here.

wasmtime: Bug in Wasmtime implementation of pooling instance allocator

RUSTSEC-2022-0076

Bug in Wasmtime's implementation of its pooling instance allocator when the allocator is configured to give WebAssembly instances a maximum of zero pages of memory.

In this configuration, the virtual memory mapping for WebAssembly memories did not meet the compiler-required configuration requirements for safely executing WebAssembly modules. Wasmtime's default settings require virtual memory page faults to indicate that wasm reads/writes are out-of-bounds, but the pooling allocator's configuration would not create an appropriate virtual memory mapping for this meaning out of bounds reads/writes can successfully read/write memory unrelated to the wasm sandbox within range of the base address of the memory mapping created by the pooling allocator.

This bug is not applicable with the default settings of the wasmtime crate.

This bug can only be triggered by setting InstanceLimits::memory_pages to zero.

This is expected to be a very rare configuration since this means that wasm modules cannot allocate any pages of linear memory.

All wasm modules produced by all current toolchains are highly likely to use linear memory, so it's expected to be unlikely that this configuration is set to zero by any production embedding of Wasmtime.

warp: Improper validation of Windows paths could lead to directory traversal attack

RUSTSEC-2022-0082

Path resolution in warp::filters::fs::dir didn't correctly validate Windows paths meaning paths like /foo/bar/c:/windows/web/screen/img101.png would be allowed and respond with the contents of c:/windows/web/screen/img101.png. Thus users could potentially read files anywhere on the filesystem.

This only impacts Windows. Linux and other unix likes are not impacted by this.

tokio: reject_remote_clients Configuration corruption

RUSTSEC-2023-0001

On Windows, configuring a named pipe server with pipe_mode will force ServerOptions::reject_remote_clients as false.

This drops any intended explicit configuration for the reject_remote_clients that may have been set as true previously.

The default setting of reject_remote_clients is normally true meaning the default is also overridden as false.

Workarounds

Ensure that pipe_mode is set first after initializing a ServerOptions. For example:

let mut opts = ServerOptions::new();
opts.pipe_mode(PipeMode::Message);
opts.reject_remote_clients(true);