This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate imageflow_helpers

Dependencies

(21 total, 2 outdated, 4 possibly insecure)

CrateRequiredLatestStatus
 libc^0.20.2.153up to date
 time ⚠️*0.3.36maybe insecure
 chrono ⚠️^0.40.4.38maybe insecure
 serde*1.0.198up to date
 serde_json*1.0.116up to date
 serde_derive*1.0.198up to date
 lazy_static^11.4.0up to date
 twox-hash^11.6.3up to date
 fnv*1.0.7up to date
 blake2-rfc*0.2.18up to date
 sha2*0.10.8up to date
 digest*0.10.7up to date
 uuid*1.8.0up to date
 smallvec ⚠️*1.13.2maybe insecure
 regex ⚠️^11.10.4maybe insecure
 rand*0.8.5up to date
 rgb^0.80.8.37up to date
 base64^0.210.22.0out of date
 zip^0.61.1.1out of date
 unicase^22.7.0up to date
 backtrace^0.30.3.71up to date

Dev dependencies

(1 total, all up-to-date)

CrateRequiredLatestStatus
 mockito*1.4.0up to date

Crate imageflow_http_helpers

Dependencies

(2 total, 1 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 reqwest^0.110.12.4out of date
 tokio ⚠️^11.37.0maybe insecure

Crate imageflow_types

Dependencies

(8 total, 2 possibly insecure)

CrateRequiredLatestStatus
 serde^11.0.198up to date
 serde_json^11.0.116up to date
 serde_derive^11.0.198up to date
 lazy_static^11.4.0up to date
 regex ⚠️^11.10.4maybe insecure
 chrono ⚠️^0.40.4.38maybe insecure
 imgref^1.4.01.10.1up to date
 rgb^0.8.110.8.37up to date

Build dependencies

(2 total, 1 possibly insecure)

CrateRequiredLatestStatus
 quick-error^22.0.1up to date
 chrono ⚠️^0.40.4.38maybe insecure

Crate imageflow_riapi

Dependencies

(5 total, 1 possibly insecure)

CrateRequiredLatestStatus
 url*2.5.0up to date
 ieee754^0.20.2.6up to date
 time ⚠️*0.3.36maybe insecure
 option-filter^11.0.2up to date
 lazy_static^11.4.0up to date

Dev dependencies

(1 total, all up-to-date)

CrateRequiredLatestStatus
 difference^22.0.0up to date

Crate imageflow_core

Dependencies

(39 total, 3 outdated, 2 possibly insecure)

CrateRequiredLatestStatus
 libc^0.20.2.153up to date
 num^0.40.4.2up to date
 time^0.30.3.36up to date
 chrono ⚠️^0.40.4.38maybe insecure
 serde^11.0.198up to date
 serde_json^11.0.116up to date
 serde_derive^11.0.198up to date
 lazy_static^11.4.0up to date
 twox-hash^11.6.3up to date
 fnv^11.0.7up to date
 blake2-rfc^0.20.2.18up to date
 threadpool^11.8.1up to date
 petgraph^0.60.6.4up to date
 daggy^0.80.8.0up to date
 smallvec ⚠️^11.13.2maybe insecure
 itertools^0.110.12.1out of date
 imgref^1.4.11.10.1up to date
 slotmap^11.0.7up to date
 base64^0.21.00.22.0out of date
 hex^0.40.4.3up to date
 gif^0.120.13.1out of date
 rgb^0.80.8.37up to date
 imagequant^44.3.0up to date
 lodepng^33.10.1up to date
 flate2^1.01.0.28up to date
 libwebp-sys^0.9.30.9.5up to date
 libz-sys^11.1.16up to date
 jpeg-decoder^0.3.00.3.1up to date
 lcms2^66.1.0up to date
 lcms2-sys^44.0.5up to date
 chashmap^2.22.2.2up to date
 getopts^0.20.2.21up to date
 byteorder^11.5.0up to date
 url^22.5.0up to date
 uuid^11.8.0up to date
 mozjpeg^0.100.10.7up to date
 mozjpeg-sys^22.1.0up to date
 evalchroma^11.0.2up to date
 libpng-sys^1.1.81.1.9up to date

Dev dependencies

(3 total, 1 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 hyper ⚠️^0.141.3.1out of date
 dssim^3.23.3.1up to date
 criterion^0.50.5.1up to date

Crate imageflow_abi

Dependencies

(4 total, 1 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 libc^0.20.2.153up to date
 backtrace*0.3.71up to date
 smallvec ⚠️*1.13.2maybe insecure
 base64^0.21.00.22.0out of date

Build dependencies

(2 total, 1 possibly insecure)

CrateRequiredLatestStatus
 cbindgen^0.260.26.0up to date
 regex ⚠️^11.10.4maybe insecure

Crate imageflow

No external dependencies! 🙌

Crate imageflow_tool_lib

Dependencies

(6 total, all up-to-date)

CrateRequiredLatestStatus
 libc^0.20.2.153up to date
 clap^44.5.4up to date
 time^0.30.3.36up to date
 threadpool^11.8.1up to date
 serde^11.0.198up to date
 serde_json^11.0.116up to date

Crate imageflow_c_components

Dependencies

(5 total, all up-to-date)

CrateRequiredLatestStatus
 mozjpeg-sys^22.1.0up to date
 libc0.2.*0.2.153up to date
 libz-sys^1.0.181.1.16up to date
 libpng-sys^1.1.81.1.9up to date
 lcms2-sys^44.0.5up to date

Build dependencies

(2 total, all up-to-date)

CrateRequiredLatestStatus
 glob^0.3.00.3.1up to date
 cc^11.0.95up to date

Crate c_components_tests

Dependencies

(4 total, all up-to-date)

CrateRequiredLatestStatus
 lcms2-sys^44.0.5up to date
 libpng-sys^1.1.71.1.9up to date
 mozjpeg-sys^22.1.0up to date
 libz-sys^1.0.181.1.16up to date

Build dependencies

(2 total, all up-to-date)

CrateRequiredLatestStatus
 cc^1.0.521.0.95up to date
 glob^0.3.00.3.1up to date

Security Vulnerabilities

time: Potential segfault in the time crate

RUSTSEC-2020-0071

Impact

Unix-like operating systems may segfault due to dereferencing a dangling pointer in specific circumstances. This requires an environment variable to be set in a different thread than the affected functions. This may occur without the user's knowledge, notably in a third-party library.

The affected functions from time 0.2.7 through 0.2.22 are:

  • time::UtcOffset::local_offset_at
  • time::UtcOffset::try_local_offset_at
  • time::UtcOffset::current_local_offset
  • time::UtcOffset::try_current_local_offset
  • time::OffsetDateTime::now_local
  • time::OffsetDateTime::try_now_local

The affected functions in time 0.1 (all versions) are:

  • at
  • at_utc
  • now

Non-Unix targets (including Windows and wasm) are unaffected.

Patches

Pending a proper fix, the internal method that determines the local offset has been modified to always return None on the affected operating systems. This has the effect of returning an Err on the try_* methods and UTC on the non-try_* methods.

Users and library authors with time in their dependency tree should perform cargo update, which will pull in the updated, unaffected code.

Users of time 0.1 do not have a patch and should upgrade to an unaffected version: time 0.2.23 or greater or the 0.3 series.

Workarounds

A possible workaround for crates affected through the transitive dependency in chrono, is to avoid using the default oldtime feature dependency of the chrono crate by disabling its default-features and manually specifying the required features instead.

Examples:

Cargo.toml:

chrono = { version = "0.4", default-features = false, features = ["serde"] }
chrono = { version = "0.4.22", default-features = false, features = ["clock"] }

Commandline:

cargo add chrono --no-default-features -F clock

Sources:

chrono: Potential segfault in `localtime_r` invocations

RUSTSEC-2020-0159

Impact

Unix-like operating systems may segfault due to dereferencing a dangling pointer in specific circumstances. This requires an environment variable to be set in a different thread than the affected functions. This may occur without the user's knowledge, notably in a third-party library.

Workarounds

No workarounds are known.

References

smallvec: Buffer overflow in SmallVec::insert_many

RUSTSEC-2021-0003

A bug in the SmallVec::insert_many method caused it to allocate a buffer that was smaller than needed. It then wrote past the end of the buffer, causing a buffer overflow and memory corruption on the heap.

This bug was only triggered if the iterator passed to insert_many yielded more items than the lower bound returned from its size_hint method.

The flaw was corrected in smallvec 0.6.14 and 1.6.1, by ensuring that additional space is always reserved for each item inserted. The fix also simplified the implementation of insert_many to use less unsafe code, so it is easier to verify its correctness.

Thank you to Yechan Bae (@Qwaz) and the Rust group at Georgia Tech’s SSLab for finding and reporting this bug.

hyper: Lenient `hyper` header parsing of `Content-Length` could allow request smuggling

RUSTSEC-2021-0078

hyper's HTTP header parser accepted, according to RFC 7230, illegal contents inside Content-Length headers. Due to this, upstream HTTP proxies that ignore the header may still forward them along if it chooses to ignore the error.

To be vulnerable, hyper must be used as an HTTP/1 server and using an HTTP proxy upstream that ignores the header's contents but still forwards it. Due to all the factors that must line up, an attack exploiting this vulnerability is unlikely.

hyper: Integer overflow in `hyper`'s parsing of the `Transfer-Encoding` header leads to data loss

RUSTSEC-2021-0079

When decoding chunk sizes that are too large, hyper's code would encounter an integer overflow. Depending on the situation, this could lead to data loss from an incorrect total size, or in rarer cases, a request smuggling attack.

To be vulnerable, you must be using hyper for any HTTP/1 purpose, including as a client or server, and consumers must send requests or responses that specify a chunk size greater than 18 exabytes. For a possible request smuggling attack to be possible, any upstream proxies must accept a chunk size greater than 64 bits.

regex: Regexes with large repetitions on empty sub-expressions take a very long time to parse

RUSTSEC-2022-0013

The Rust Security Response WG was notified that the regex crate did not properly limit the complexity of the regular expressions (regex) it parses. An attacker could use this security issue to perform a denial of service, by sending a specially crafted regex to a service accepting untrusted regexes. No known vulnerability is present when parsing untrusted input with trusted regexes.

This issue has been assigned CVE-2022-24713. The severity of this vulnerability is "high" when the regex crate is used to parse untrusted regexes. Other uses of the regex crate are not affected by this vulnerability.

Overview

The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API.

Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes.

Affected versions

All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5.

Mitigations

We recommend everyone accepting user-controlled regexes to upgrade immediately to the latest version of the regex crate.

Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, we do not recommend denying known problematic regexes.

Acknowledgements

We want to thank Addison Crump for responsibly disclosing this to us according to the Rust security policy, and for helping review the fix.

We also want to thank Andrew Gallant for developing the fix, and Pietro Albini for coordinating the disclosure and writing this advisory.

tokio: reject_remote_clients Configuration corruption

RUSTSEC-2023-0001

On Windows, configuring a named pipe server with pipe_mode will force ServerOptions::reject_remote_clients as false.

This drops any intended explicit configuration for the reject_remote_clients that may have been set as true previously.

The default setting of reject_remote_clients is normally true meaning the default is also overridden as false.

Workarounds

Ensure that pipe_mode is set first after initializing a ServerOptions. For example:

let mut opts = ServerOptions::new();
opts.pipe_mode(PipeMode::Message);
opts.reject_remote_clients(true);