This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate arrow

Dependencies

(23 total, 10 outdated, 2 possibly insecure)

CrateRequiredLatestStatus
 ahash^0.70.8.11out of date
 bitflags^1.2.12.5.0out of date
 chrono ⚠️^0.40.4.38maybe insecure
 chrono-tz^0.60.9.0out of date
 comfy-table^6.07.1.1out of date
 csv^1.11.3.0up to date
 flatbuffers ⚠️^2.1.224.3.25out of date
 half^2.02.4.1up to date
 hashbrown^0.120.14.3out of date
 hex^0.40.4.3up to date
 indexmap^1.92.2.6out of date
 lazy_static^1.41.4.0up to date
 lexical-core^0.80.8.5up to date
 multiversion^0.6.10.7.4out of date
 num^0.40.4.2up to date
 packed_simd_2^0.30.3.8up to date
 pyo3^0.160.21.2out of date
 rand^0.80.8.5up to date
 regex^1.5.61.10.4up to date
 regex-syntax^0.6.270.8.3out of date
 serde^1.01.0.198up to date
 serde_derive^1.01.0.198up to date
 serde_json^1.01.0.116up to date

Dev dependencies

(4 total, 1 outdated)

CrateRequiredLatestStatus
 criterion^0.30.5.1out of date
 flate2^11.0.28up to date
 rand^0.80.8.5up to date
 tempfile^33.10.1up to date

Security Vulnerabilities

chrono: Potential segfault in `localtime_r` invocations

RUSTSEC-2020-0159

Impact

Unix-like operating systems may segfault due to dereferencing a dangling pointer in specific circumstances. This requires an environment variable to be set in a different thread than the affected functions. This may occur without the user's knowledge, notably in a third-party library.

Workarounds

No workarounds are known.

References

flatbuffers: Generated code can read and write out of bounds in safe code

RUSTSEC-2021-0122

Code generated by flatbuffers' compiler is unsafe but not marked as such. See https://github.com/google/flatbuffers/issues/6627 for details.

For example, if generated code is used to decode malformed or untrusted input, undefined behavior (and thus security vulnerabilities) is possible even without the use of the unsafe keyword, violating the the meaning of "safe" code;

All users that use generated code by flatbuffers compiler are recommended to:

  1. not expose flatbuffer generated code as part of their public APIs
  2. audit their code and look for any usage of follow, push, or any method that uses them (e.g. self_follow).
  3. Carefully go through the crates' documentation to understand which "safe" APIs are not intended to be used.