This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate metrics

Dependencies

(15 total, 11 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 arc-swap^0.31.7.1out of date
 crossbeam-utils^0.60.8.19out of date
 futures^0.10.3.30out of date
 fxhash^0.20.2.1up to date
 hashbrown^0.40.14.5out of date
 im^1215.1.0out of date
 metrics-core^0.40.5.2out of date
 metrics-exporter-http^0.10.3.0out of date
 metrics-exporter-log^0.20.4.0out of date
 metrics-facade^0.10.1.1up to date
 metrics-recorder-prometheus^0.20.2.3up to date
 metrics-recorder-text^0.20.2.2up to date
 metrics-util ⚠️^0.20.16.3out of date
 parking_lot^0.80.12.2out of date
 quanta^0.30.12.3out of date

Dev dependencies

(6 total, 3 outdated)

CrateRequiredLatestStatus
 criterion^0.2.90.5.1out of date
 env_logger^0.60.11.3out of date
 getopts^0.20.2.21up to date
 hdrhistogram^6.17.5.4out of date
 lazy_static^1.31.4.0up to date
 log^0.40.4.21up to date

Security Vulnerabilities

metrics-util: AtomicBucket<T> unconditionally implements Send/Sync

RUSTSEC-2021-0113

In the affected versions of the crate, AtomicBucket<T> unconditionally implements Send/Sync traits. Therefore, users can create a data race to the inner T: !Sync by using the AtomicBucket::data_with() API. Such data races can potentially cause memory corruption or other undefined behavior.

The flaw was fixed in commit 8e6daab by adding appropriate Send/Sync bounds to the Send/Sync impl of struct Block<T> (which is a data type contained inside AtomicBucket<T>).