This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate polars-core

Dependencies

(29 total, 12 outdated, 2 possibly insecure)

CrateRequiredLatestStatus
 ahash^0.80.8.11up to date
 arrow2^0.170.18.0out of date
 bitflags^1.32.6.0out of date
 chrono ⚠️^0.40.4.38maybe insecure
 chrono-tz^0.80.10.0out of date
 comfy-table^6.1.47.1.1out of date
 either^1.81.13.0up to date
 hashbrown^0.13.10.15.0out of date
 indexmap^12.6.0out of date
 itoap^11.0.1up to date
 ndarray^0.150.16.1out of date
 num-traits^0.20.2.19up to date
 object_store ⚠️^0.5.30.11.0out of date
 once_cell^11.20.2up to date
 polars-arrow^0.29.00.43.1out of date
 polars-error^0.29.00.43.1out of date
 polars-row^0.29.00.43.1out of date
 polars-utils^0.29.00.43.1out of date
 rand^0.80.8.5up to date
 rand_distr^0.40.4.3up to date
 rayon^1.61.10.0up to date
 regex^1.61.11.0up to date
 serde^11.0.210up to date
 serde_json^11.0.129up to date
 smartstring^11.0.1up to date
 thiserror^11.0.64up to date
 url^2.3.12.5.2up to date
 wasm-timer^0.2.50.2.5up to date
 xxhash-rust^0.8.60.8.12up to date

Dev dependencies

(1 total, all up-to-date)

CrateRequiredLatestStatus
 bincode^11.3.3up to date

Security Vulnerabilities

chrono: Potential segfault in `localtime_r` invocations

RUSTSEC-2020-0159

Impact

Unix-like operating systems may segfault due to dereferencing a dangling pointer in specific circumstances. This requires an environment variable to be set in a different thread than the affected functions. This may occur without the user's knowledge, notably in a third-party library.

Workarounds

No workarounds are known.

References

object_store: Apache Arrow Rust Object Store: AWS WebIdentityToken exposure in log files

RUSTSEC-2024-0358

Exposure of temporary credentials in logs in Apache Arrow Rust Object Store, version 0.10.1 and earlier on all platforms using AWS WebIdentityTokens.

On certain error conditions, the logs may contain the OIDC token passed to AssumeRoleWithWebIdentity. This allows someone with access to the logs to impersonate that identity, including performing their own calls to AssumeRoleWithWebIdentity, until the OIDC token expires. Typically OIDC tokens are valid for up to an hour, although this will vary depending on the issuer.

Users are recommended to use a different AWS authentication mechanism, disable logging or upgrade to version 0.10.2, which fixes this issue.

Details

When using AWS WebIdentityTokens with the object_store crate, in the event of a failure and automatic retry, the underlying reqwest error, including the full URL with the credentials, potentially in the parameters, is written to the logs.

Thanks to Paul Hatcherian for reporting this vulnerability