This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate arrow2

Dependencies

(46 total, 8 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 ahash^0.80.8.11up to date
 arrow-array>=4051.0.0up to date
 arrow-buffer>=4051.0.0up to date
 arrow-data>=4051.0.0up to date
 arrow-format^0.80.8.1up to date
 arrow-schema>=4051.0.0up to date
 async-stream^0.3.20.3.5up to date
 avro-schema^0.30.3.0up to date
 base64^0.21.00.22.1out of date
 bytemuck^11.16.0up to date
 chrono ⚠️^0.40.4.38maybe insecure
 chrono-tz^0.80.9.0out of date
 comfy-table^6.07.1.1out of date
 csv^1.11.3.0up to date
 csv-async^1.11.3.0up to date
 csv-core^0.10.1.11up to date
 dyn-clone^11.0.17up to date
 either^1.91.12.0up to date
 ethnum^11.5.0up to date
 fallible-streaming-iterator^0.10.1.9up to date
 foreign_vec^0.1.00.1.0up to date
 futures^0.30.3.30up to date
 getrandom^0.20.2.15up to date
 hash_hasher^2.0.32.0.3up to date
 hashbrown^0.140.14.5up to date
 hex^0.40.4.3up to date
 indexmap^1.62.2.6out of date
 itertools^0.100.13.0out of date
 json-deserializer^0.4.40.4.4up to date
 lexical-core^0.80.8.5up to date
 lz4^1.241.24.0up to date
 multiversion^0.7.30.7.4up to date
 num-traits^0.20.2.19up to date
 odbc-api^0.367.2.3out of date
 orc-format^0.3.00.3.0up to date
 parquet2^0.170.17.2up to date
 rand^0.80.8.5up to date
 regex^1.91.10.4up to date
 regex-syntax^0.70.8.3out of date
 serde^1.01.0.202up to date
 serde_derive^1.01.0.202up to date
 serde_json^1.01.0.117up to date
 simdutf8^0.1.40.1.4up to date
 streaming-iterator^0.10.1.9up to date
 strength_reduce^0.20.2.4up to date
 zstd^0.120.13.1out of date

Dev dependencies

(12 total, 4 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 avro-rs^0.130.13.0up to date
 criterion^0.40.5.1out of date
 crossbeam-channel^0.5.10.5.12up to date
 doc-comment^0.30.3.3up to date
 flate2^11.0.30up to date
 proptest^11.4.0up to date
 rand^0.80.8.5up to date
 sample-arrow2^0.10.17.2out of date
 sample-std^0.10.2.1out of date
 sample-test^0.10.2.1out of date
 tokio ⚠️^11.37.0maybe insecure
 tokio-util^0.70.7.11up to date

Security Vulnerabilities

chrono: Potential segfault in `localtime_r` invocations

RUSTSEC-2020-0159

Impact

Unix-like operating systems may segfault due to dereferencing a dangling pointer in specific circumstances. This requires an environment variable to be set in a different thread than the affected functions. This may occur without the user's knowledge, notably in a third-party library.

Workarounds

No workarounds are known.

References

tokio: reject_remote_clients Configuration corruption

RUSTSEC-2023-0001

On Windows, configuring a named pipe server with pipe_mode will force ServerOptions::reject_remote_clients as false.

This drops any intended explicit configuration for the reject_remote_clients that may have been set as true previously.

The default setting of reject_remote_clients is normally true meaning the default is also overridden as false.

Workarounds

Ensure that pipe_mode is set first after initializing a ServerOptions. For example:

let mut opts = ServerOptions::new();
opts.pipe_mode(PipeMode::Message);
opts.reject_remote_clients(true);