This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate cosmwasm-vm

Dependencies

(12 total, 10 outdated, 2 possibly insecure)

CrateRequiredLatestStatus
 cosmwasm^0.5.2N/Aup to date
 hex^0.3.10.4.3out of date
 lru ⚠️^0.3.10.12.3out of date
 memmap^0.70.7.0up to date
 serde-json-wasm ⚠️^0.1.01.0.1out of date
 sha2^0.8.00.10.8out of date
 snafu^0.5.00.8.2out of date
 wasmer-clif-backend^0.11.00.17.1out of date
 wasmer-middleware-common^0.11.00.17.1out of date
 wasmer-runtime^0.11.01.0.1out of date
 wasmer-runtime-core^0.11.00.17.1out of date
 wasmer-singlepass-backend^0.11.00.17.1out of date

Dev dependencies

(2 total, 1 outdated)

CrateRequiredLatestStatus
 tempfile^3.1.03.10.1up to date
 wabt^0.9.10.10.0out of date

Security Vulnerabilities

lru: Use after free in lru crate

RUSTSEC-2021-0130

Lru crate has use after free vulnerability.

Lru crate has two functions for getting an iterator. Both iterators give references to key and value. Calling specific functions, like pop(), will remove and free the value, and but it's still possible to access the reference of value which is already dropped causing use after free.

serde-json-wasm: Stack overflow during recursive JSON parsing

RUSTSEC-2024-0012

When parsing untrusted, deeply nested JSON, the stack may overflow, possibly enabling a Denial of Service attack. This was fixed by adding a check for recursion depth.