-
Notifications
You must be signed in to change notification settings - Fork 30
Vulnerability dependency frame-benchmarking-cli
#458
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Comments
Summary[advisory]
id = "RUSTSEC-2024-0336"
package = "rustls"
date = "2024-04-19"
url = "https://github.com/rustls/rustls/security/advisories/GHSA-6g7w-8wpp-frhj"
categories = ["denial-of-service"]
aliases = ["CVE-2024-32650", "GHSA-6g7w-8wpp-frhj"]
cvss = "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
[versions]
patched = [">= 0.23.5", ">= 0.22.4, < 0.23.0", ">= 0.21.11, < 0.22.0"]
[affected]
functions = { "rustls::ConnectionCommon::complete_io" = ["<= 0.23.4", "<= 0.22.3", "<= 0.21.10", "0.20"] }
|
Summary[advisory]
id = "RUSTSEC-2024-0421"
package = "idna"
date = "2024-12-09"
categories = ["privilege-escalation"]
keywords = ["idna", "punycode", "same-origin", "domain-name"]
aliases = ["CVE-2024-12224"]
url = "https://bugzilla.mozilla.org/show_bug.cgi?id=1887898"
[versions]
patched = [">= 1.0.0"]
|
Summary[advisory]
id = "RUSTSEC-2025-0009"
package = "ring"
date = "2025-03-06"
url = "https://github.com/briansmith/ring/blob/main/RELEASES.md#version-01712-2025-03-05"
categories = ["denial-of-service"]
[versions]
patched = [">= 0.17.12"]
unaffected = [] Some AES functions may panic when overflow checking is enabled.
On 64-bit targets operations using Overflow checking is not enabled in release mode by default, but |
Summary[advisory]
id = "RUSTSEC-2025-0010"
package = "ring"
date = "2025-03-05"
informational = "unmaintained"
url = "https://github.com/briansmith/ring/discussions/2450"
[versions]
patched = []
unaffected = [ ">= 0.17" ] Versions of ring prior to 0.17 are unmaintained.ring 0.16.20 was released over 4 years ago and isn't maintained, tested, etc. Additionally, the project's general policy is to only patch the latest release, |
Summary[advisory]
id = "RUSTSEC-2024-0370"
package = "proc-macro-error"
date = "2024-09-01"
informational = "unmaintained"
url = "https://gitlab.com/CreepySkeleton/proc-macro-error/-/issues/20"
[versions]
patched = [] proc-macro-error is unmaintainedproc-macro-error's maintainer seems to be unreachable, with no commits for 2 years, no releases pushed for 4 years, and no activity on the GitLab repo or response to email. proc-macro-error also depends on Possible Alternative(s) |
Summary[advisory]
id = "RUSTSEC-2022-0061"
package = "parity-wasm"
date = "2022-10-01"
url = "https://github.com/paritytech/parity-wasm/pull/334"
informational = "unmaintained"
[versions]
patched = [] Crate
|
Summary[advisory]
id = "RUSTSEC-2020-0168"
package = "mach"
date = "2020-07-14"
url = "https://github.com/fitzgen/mach/issues/63"
informational = "unmaintained"
[versions]
patched = [] mach is unmaintainedLast release was almost 4 years ago. Maintainer(s) seem to be completely unreachable. Possible Alternative(s)These may or may not be suitable alternatives and have not been vetted in any way;
|
Summary[advisory]
id = "RUSTSEC-2025-0017"
package = "trust-dns-proto"
date = "2025-03-23"
url = "https://crates.io/crates/hickory-proto"
informational = "unmaintained"
references = ["https://github.com/hickory-dns/hickory-dns/issues/2051"]
[versions]
patched = []
unaffected = ["<= 0.23.0"] The
|
Advisory: https://rustsec.org/advisories/RUSTSEC-2024-0438 Wasmtime doesn't fully sandbox all the Windows device filenames
|
Advisory: https://rustsec.org/advisories/RUSTSEC-2023-0091 Miscompilation of wasm i64x2.shr_s instruction with constant input on x86_64
|
Uh oh!
There was an error while loading. Please reload this page.
By adding a benchmarking feature in #424, we need to add
[email protected]
crate which introduces a lot of vulnerabilities detected bycargo deny
. This issue gathers all the vulnerabilities related to the mentioned crate.Reasons why we can't resolve below vulnerabilities because
v46.0.0
is the latest version so no upgrade available.The text was updated successfully, but these errors were encountered: