This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate swc

Dependencies

(47 total, 32 outdated, 2 possibly insecure)

CrateRequiredLatestStatus
 anyhow^1.0.811.0.92up to date
 base64^0.21.00.22.1out of date
 dashmap^5.5.36.1.0out of date
 either^1.10.01.13.0up to date
 indexmap^2.0.02.6.0up to date
 jsonc-parser^0.21.00.26.2out of date
 lru^0.10.00.12.5out of date
 napi^2.0.02.16.13up to date
 napi-derive^2.0.02.16.12up to date
 once_cell^1.19.01.20.2up to date
 parking_lot^0.12.10.12.3up to date
 pathdiff^0.2.10.2.2up to date
 regex ⚠️^1.5.41.11.1maybe insecure
 rustc-hash^1.1.02.0.0out of date
 serde^1.0.1971.0.214up to date
 serde_json^1.0.1151.0.132up to date
 sourcemap^9.0.09.0.0up to date
 swc_atoms^0.6.52.0.0out of date
 swc_cached^0.3.191.0.0out of date
 swc_common^0.37.03.0.0out of date
 swc_compiler_base^0.17.04.0.0out of date
 swc_config^0.1.131.0.0out of date
 swc_ecma_ast^0.118.03.0.0out of date
 swc_ecma_codegen^0.155.03.0.0out of date
 swc_ecma_ext_transforms^0.120.04.0.0out of date
 swc_ecma_lints^0.99.04.0.0out of date
 swc_ecma_loader^0.49.03.0.0out of date
 swc_ecma_minifier^0.202.04.0.0out of date
 swc_ecma_parser^0.149.04.0.0out of date
 swc_ecma_preset_env^0.215.04.0.0out of date
 swc_ecma_transforms^0.237.04.0.0out of date
 swc_ecma_transforms_base^0.144.04.0.1out of date
 swc_ecma_transforms_compat^0.170.04.0.0out of date
 swc_ecma_transforms_optimization^0.206.04.0.0out of date
 swc_ecma_utils^0.134.04.0.0out of date
 swc_ecma_visit^0.104.03.0.0out of date
 swc_error_reporters^0.21.04.0.0out of date
 swc_node_comments^0.24.03.0.0out of date
 swc_plugin_proxy^0.47.03.0.0out of date
 swc_plugin_runner^0.112.03.0.0out of date
 swc_timer^0.25.01.0.0out of date
 swc_transform_common^0.1.11.0.0out of date
 swc_typescript^0.5.03.0.0out of date
 swc_visit^0.6.02.0.0out of date
 tokio ⚠️^11.41.0maybe insecure
 tracing^0.1.400.1.40up to date
 url^2.4.02.5.3up to date

Dev dependencies

(10 total, 5 outdated)

CrateRequiredLatestStatus
 ansi_term^0.12.10.12.1up to date
 codspeed-criterion-compat^2.6.02.7.2up to date
 criterion^0.5.10.5.1up to date
 rayon^1.7.01.10.0up to date
 swc_ecma_ast^0.118.03.0.0out of date
 swc_ecma_lints^0.99.04.0.0out of date
 swc_ecma_testing^0.26.03.0.0out of date
 swc_malloc^0.5.101.0.0out of date
 testing^0.39.03.0.0out of date
 walkdir^2.4.02.5.0up to date

Security Vulnerabilities

regex: Regexes with large repetitions on empty sub-expressions take a very long time to parse

RUSTSEC-2022-0013

The Rust Security Response WG was notified that the regex crate did not properly limit the complexity of the regular expressions (regex) it parses. An attacker could use this security issue to perform a denial of service, by sending a specially crafted regex to a service accepting untrusted regexes. No known vulnerability is present when parsing untrusted input with trusted regexes.

This issue has been assigned CVE-2022-24713. The severity of this vulnerability is "high" when the regex crate is used to parse untrusted regexes. Other uses of the regex crate are not affected by this vulnerability.

Overview

The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API.

Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes.

Affected versions

All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5.

Mitigations

We recommend everyone accepting user-controlled regexes to upgrade immediately to the latest version of the regex crate.

Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, we do not recommend denying known problematic regexes.

Acknowledgements

We want to thank Addison Crump for responsibly disclosing this to us according to the Rust security policy, and for helping review the fix.

We also want to thank Andrew Gallant for developing the fix, and Pietro Albini for coordinating the disclosure and writing this advisory.

tokio: reject_remote_clients Configuration corruption

RUSTSEC-2023-0001

On Windows, configuring a named pipe server with pipe_mode will force ServerOptions::reject_remote_clients as false.

This drops any intended explicit configuration for the reject_remote_clients that may have been set as true previously.

The default setting of reject_remote_clients is normally true meaning the default is also overridden as false.

Workarounds

Ensure that pipe_mode is set first after initializing a ServerOptions. For example:

let mut opts = ServerOptions::new();
opts.pipe_mode(PipeMode::Message);
opts.reject_remote_clients(true);