This project contains known security vulnerabilities. Find detailed information at the bottom.

Crate maidsafe_utilities

Dependencies

(13 total, 12 outdated, 1 insecure, 1 possibly insecure)

CrateRequiredLatestStatus
 bincode~0.8.01.3.3out of date
 config_file_handler~0.9.00.11.0out of date
 lazy_static~0.2.81.4.0out of date
 log~0.3.80.4.21out of date
 log4rs~0.7.01.3.0out of date
 quick-error~1.2.02.0.1out of date
 rand~0.3.150.8.5out of date
 regex ⚠️~0.2.21.10.4out of date
 serde~1.0.251.0.200up to date
 serde-value~0.5.10.7.0out of date
 unwrap~1.1.01.2.1out of date
 url~1.5.12.5.0out of date
 ws ⚠️~0.7.30.9.2insecure

Security Vulnerabilities

ws: Insufficient size checks in outgoing buffer in ws allows remote attacker to run the process out of memory

RUSTSEC-2020-0043

Affected versions of this crate did not properly check and cap the growth of the outgoing buffer.

This allows a remote attacker to take down the process by growing the buffer of their (single) connection until the process runs out of memory it can allocate and is killed.

The flaw was corrected in the parity-ws fork (>=0.10.0) by disconnecting a client when the buffer runs full.

regex: Regexes with large repetitions on empty sub-expressions take a very long time to parse

RUSTSEC-2022-0013

The Rust Security Response WG was notified that the regex crate did not properly limit the complexity of the regular expressions (regex) it parses. An attacker could use this security issue to perform a denial of service, by sending a specially crafted regex to a service accepting untrusted regexes. No known vulnerability is present when parsing untrusted input with trusted regexes.

This issue has been assigned CVE-2022-24713. The severity of this vulnerability is "high" when the regex crate is used to parse untrusted regexes. Other uses of the regex crate are not affected by this vulnerability.

Overview

The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API.

Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes.

Affected versions

All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5.

Mitigations

We recommend everyone accepting user-controlled regexes to upgrade immediately to the latest version of the regex crate.

Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, we do not recommend denying known problematic regexes.

Acknowledgements

We want to thank Addison Crump for responsibly disclosing this to us according to the Rust security policy, and for helping review the fix.

We also want to thank Andrew Gallant for developing the fix, and Pietro Albini for coordinating the disclosure and writing this advisory.