This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate swc_ecma_transforms_react

Dependencies

(19 total, 11 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 ahash^0.7.40.8.11out of date
 base64^0.13.00.22.0out of date
 dashmap^5.1.05.5.3up to date
 indexmap^1.6.12.2.6out of date
 once_cell^1.10.01.19.0up to date
 rayon^1.5.11.10.0up to date
 regex ⚠️^1.4.21.10.4maybe insecure
 serde^1.0.1181.0.198up to date
 sha-1^0.10.00.10.1up to date
 string_enum^0.3.10.4.3out of date
 swc_atoms^0.20.6.7out of date
 swc_common^0.18.00.33.25out of date
 swc_config^0.1.00.1.12up to date
 swc_ecma_ast^0.79.00.112.8out of date
 swc_ecma_parser^0.105.00.143.16out of date
 swc_ecma_transforms_base^0.89.00.137.21out of date
 swc_ecma_transforms_macros^0.5.00.5.4up to date
 swc_ecma_utils^0.86.00.127.20out of date
 swc_ecma_visit^0.65.00.98.7out of date

Dev dependencies

(5 total, 5 outdated)

CrateRequiredLatestStatus
 swc_ecma_codegen^0.109.00.148.17out of date
 swc_ecma_transforms_compat^0.104.00.163.19out of date
 swc_ecma_transforms_module^0.118.00.180.19out of date
 swc_ecma_transforms_testing^0.91.00.140.18out of date
 testing^0.20.00.35.23out of date

Security Vulnerabilities

regex: Regexes with large repetitions on empty sub-expressions take a very long time to parse

RUSTSEC-2022-0013

The Rust Security Response WG was notified that the regex crate did not properly limit the complexity of the regular expressions (regex) it parses. An attacker could use this security issue to perform a denial of service, by sending a specially crafted regex to a service accepting untrusted regexes. No known vulnerability is present when parsing untrusted input with trusted regexes.

This issue has been assigned CVE-2022-24713. The severity of this vulnerability is "high" when the regex crate is used to parse untrusted regexes. Other uses of the regex crate are not affected by this vulnerability.

Overview

The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API.

Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes.

Affected versions

All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5.

Mitigations

We recommend everyone accepting user-controlled regexes to upgrade immediately to the latest version of the regex crate.

Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, we do not recommend denying known problematic regexes.

Acknowledgements

We want to thank Addison Crump for responsibly disclosing this to us according to the Rust security policy, and for helping review the fix.

We also want to thank Andrew Gallant for developing the fix, and Pietro Albini for coordinating the disclosure and writing this advisory.