This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate spade

Dependencies

(8 total, 4 outdated, 2 possibly insecure)

CrateRequiredLatestStatus
 cgmath>=0.10.0, 0.17.*0.18.0out of date
 clamp^0.10.1.0up to date
 nalgebra ⚠️>=0.11.0, 0.18.*0.32.5out of date
 num>=0.1.0, 0.2.*0.4.2out of date
 pdqselect^0.10.1.1up to date
 serde^1.01.0.198up to date
 serde_derive^1.01.0.198up to date
 smallvec ⚠️^0.61.13.2out of date

Dev dependencies

(6 total, 5 outdated)

CrateRequiredLatestStatus
 approx^0.30.5.1out of date
 cgmath0.17.*0.18.0out of date
 criterion^0.30.5.1out of date
 rand^0.70.8.5out of date
 rand_hc^0.20.3.2out of date
 serde_json^1.01.0.116up to date

Security Vulnerabilities

smallvec: Buffer overflow in SmallVec::insert_many

RUSTSEC-2021-0003

A bug in the SmallVec::insert_many method caused it to allocate a buffer that was smaller than needed. It then wrote past the end of the buffer, causing a buffer overflow and memory corruption on the heap.

This bug was only triggered if the iterator passed to insert_many yielded more items than the lower bound returned from its size_hint method.

The flaw was corrected in smallvec 0.6.14 and 1.6.1, by ensuring that additional space is always reserved for each item inserted. The fix also simplified the implementation of insert_many to use less unsafe code, so it is easier to verify its correctness.

Thank you to Yechan Bae (@Qwaz) and the Rust group at Georgia Tech’s SSLab for finding and reporting this bug.

nalgebra: VecStorage Deserialize Allows Violation of Length Invariant

RUSTSEC-2021-0070

The Deserialize implementation for VecStorage did not maintain the invariant that the number of elements must equal nrows * ncols. Deserialization of specially crafted inputs could allow memory access beyond allocation of the vector.

This flaw was introduced in v0.11.0 (086e6e) due to the addition of an automatically derived implementation of Deserialize for MatrixVec. MatrixVec was later renamed to VecStorage in v0.16.13 (0f66403) and continued to use the automatically derived implementation of Deserialize.

This flaw was corrected in commit 5bff536 by returning an error during deserialization if the number of elements does not exactly match the expected size.