This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate glib

Dependencies

(15 total, 1 possibly insecure)

CrateRequiredLatestStatus
 bitflags^2.42.5.0up to date
 glib-sys^0.190.19.0up to date
 futures-channel^0.30.3.30up to date
 futures-core^0.30.3.30up to date
 futures-executor^0.30.3.30up to date
 futures-task ⚠️^0.30.3.30maybe insecure
 futures-util^0.30.3.30up to date
 gio-sys^0.190.19.0up to date
 glib-macros^0.190.19.4up to date
 gobject-sys^0.190.19.0up to date
 libc^0.20.2.153up to date
 memchr^2.7.12.7.2up to date
 log^0.40.4.21up to date
 smallvec^1.121.13.2up to date
 thiserror^11.0.59up to date

Dev dependencies

(4 total, all up-to-date)

CrateRequiredLatestStatus
 criterion^0.5.10.5.1up to date
 gir-format-check^0.10.1.3up to date
 tempfile^33.10.1up to date
 trybuild2^11.2.0up to date

Security Vulnerabilities

futures-task: futures_task::waker may cause a use-after-free if used on a type that isn't 'static

RUSTSEC-2020-0060

Affected versions of the crate did not properly implement a 'static lifetime bound on the waker function. This resulted in a use-after-free if Waker::wake() is called after original data had been dropped.

The flaw was corrected by adding 'static lifetime bound to the data waker takes.