This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate solana-perf

Dependencies

(20 total, 9 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 ahash^0.8.70.8.11up to date
 bincode^1.3.31.3.3up to date
 bv^0.11.10.11.1up to date
 caps^0.5.50.5.5up to date
 curve25519-dalek ⚠️^3.2.14.1.3out of date
 dlopen2^0.5.00.7.0out of date
 fnv^1.0.71.0.7up to date
 lazy_static^1.4.01.5.0up to date
 libc^0.2.1520.2.161up to date
 log^0.4.200.4.22up to date
 nix^0.26.40.29.0out of date
 rand^0.8.50.8.5up to date
 rayon^1.8.11.10.0up to date
 serde^1.0.1951.0.213up to date
 solana-frozen-abi=1.18.262.0.13out of date
 solana-frozen-abi-macro=1.18.262.0.13out of date
 solana-metrics=1.18.262.0.13out of date
 solana-rayon-threadlimit=1.18.262.0.13out of date
 solana-sdk=1.18.262.0.13out of date
 solana-vote-program=1.18.262.0.13out of date

Dev dependencies

(4 total, 1 outdated)

CrateRequiredLatestStatus
 assert_matches^1.5.01.5.0up to date
 rand_chacha^0.3.10.3.1up to date
 solana-logger=1.18.262.0.13out of date
 test-case^3.3.13.3.1up to date

Security Vulnerabilities

curve25519-dalek: Timing variability in `curve25519-dalek`'s `Scalar29::sub`/`Scalar52::sub`

RUSTSEC-2024-0344

Timing variability of any kind is problematic when working with potentially secret values such as elliptic curve scalars, and such issues can potentially leak private keys and other secrets. Such a problem was recently discovered in curve25519-dalek.

The Scalar29::sub (32-bit) and Scalar52::sub (64-bit) functions contained usage of a mask value inside a loop where LLVM saw an opportunity to insert a branch instruction (jns on x86) to conditionally bypass this code section when the mask value is set to zero as can be seen in godbolt:

A similar problem was recently discovered in the Kyber reference implementation:

https://groups.google.com/a/list.nist.gov/g/pqc-forum/c/hqbtIGFKIpU/m/cnE3pbueBgAJ

As discussed on that thread, one portable solution, which is also used in this PR, is to introduce a volatile read as an optimization barrier, which prevents the compiler from optimizing it away.

The fix can be validated in godbolt here:

The problem was discovered and the solution independently verified by Alexander Wagner [email protected] and Lea Themint [email protected] using their DATA tool:

https://github.com/Fraunhofer-AISEC/DATA