Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

RUSTSEC-2021-0122: Generated code can read and write out of bounds in safe code #663

Closed
github-actions bot opened this issue Dec 18, 2022 · 2 comments

Comments

@github-actions
Copy link

Generated code can read and write out of bounds in safe code

Details
Package flatbuffers
Version 2.1.2
URL google/flatbuffers#6627
Date 2021-10-31
Patched versions >=22.9.29

Code generated by flatbuffers' compiler is unsafe but not marked as such.
See google/flatbuffers#6627 for details.

For example, if generated code is used to decode malformed or untrusted input,
undefined behavior (and thus security vulnerabilities) is possible even without
the use of the unsafe keyword, violating the the meaning of "safe" code;

All users that use generated code by flatbuffers compiler are recommended to:

  1. not expose flatbuffer generated code as part of their public APIs
  2. audit their code and look for any usage of follow, push, or any method that uses them
    (e.g. self_follow).
  3. Carefuly go through the crates' documentation to understand which "safe" APIs are not
    intended to be used.

See advisory page for additional details.

@jqnatividad
Copy link
Owner

Hi @kindly , flatbuffers is a dependency of arrow which csvs_convert requires.

I noticed arrow and parquet are at v19.0.0, and the vulnerability has been resolved in later versions. Perhaps, a version bump?

@kindly
Copy link
Contributor

kindly commented Dec 18, 2022

This should be fixed in #668

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants