This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate holochain_persistence_api

Dependencies

(24 total, 14 outdated, 3 possibly insecure)

CrateRequiredLatestStatus
 arrayref=0.3.50.3.7out of date
 base64=0.10.10.22.0out of date
 chrono ⚠️=0.4.60.4.38out of date
 futures-channel-preview=0.3.0-alpha.170.2.2up to date
 futures-core-preview=0.3.0-alpha.170.2.3up to date
 futures-executor-preview=0.3.0-alpha.170.2.2up to date
 futures-io-preview=0.3.0-alpha.170.2.2up to date
 futures-preview=0.3.0-alpha.170.2.2up to date
 futures-sink-preview=0.3.0-alpha.170.2.2up to date
 futures-util-preview=0.3.0-alpha.170.2.2up to date
 hcid=0.0.60.0.6up to date
 holochain_json_api=0.0.230.0.50out of date
 holochain_json_derive=0.0.230.0.51out of date
 lazy_static=1.4.01.4.0up to date
 multihash ⚠️=0.8.00.19.1out of date
 objekt=0.1.20.2.0out of date
 rand=0.7.30.8.5out of date
 regex ⚠️=1.1.21.10.4out of date
 rust-base58=0.0.40.0.4up to date
 serde=1.0.1041.0.198out of date
 serde_derive=1.0.1041.0.198out of date
 serde_json=1.0.471.0.116out of date
 shrinkwraprs=0.2.10.3.0out of date
 uuid=0.7.11.8.0out of date

Dev dependencies

(1 total, 1 outdated)

CrateRequiredLatestStatus
 maplit=1.0.11.0.2out of date

Security Vulnerabilities

multihash: Unexpected panic in multihash `from_slice` parsing code

RUSTSEC-2020-0068

In versions prior 0.11.3 it's possible to make from_slice panic by feeding it certain malformed input. It's never documented that from_slice (and from_bytes which wraps it) can panic, and its' return type (Result<Self, DecodeError>) suggests otherwise.

In practice, from_slice/from_bytes is frequently used in networking code (for example in rust-libp2p) and is being called with unsanitized data from untrusted sources. This can allow attackers to cause DoS by causing an unexpected panic in the network client's code.

chrono: Potential segfault in `localtime_r` invocations

RUSTSEC-2020-0159

Impact

Unix-like operating systems may segfault due to dereferencing a dangling pointer in specific circumstances. This requires an environment variable to be set in a different thread than the affected functions. This may occur without the user's knowledge, notably in a third-party library.

Workarounds

No workarounds are known.

References

regex: Regexes with large repetitions on empty sub-expressions take a very long time to parse

RUSTSEC-2022-0013

The Rust Security Response WG was notified that the regex crate did not properly limit the complexity of the regular expressions (regex) it parses. An attacker could use this security issue to perform a denial of service, by sending a specially crafted regex to a service accepting untrusted regexes. No known vulnerability is present when parsing untrusted input with trusted regexes.

This issue has been assigned CVE-2022-24713. The severity of this vulnerability is "high" when the regex crate is used to parse untrusted regexes. Other uses of the regex crate are not affected by this vulnerability.

Overview

The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API.

Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes.

Affected versions

All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5.

Mitigations

We recommend everyone accepting user-controlled regexes to upgrade immediately to the latest version of the regex crate.

Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, we do not recommend denying known problematic regexes.

Acknowledgements

We want to thank Addison Crump for responsibly disclosing this to us according to the Rust security policy, and for helping review the fix.

We also want to thank Andrew Gallant for developing the fix, and Pietro Albini for coordinating the disclosure and writing this advisory.