This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate forc

Dev dependencies

(2 total, all up-to-date)

CrateRequiredLatestStatus
 completest-pty^0.5.00.5.5up to date
 rexpect^0.50.5.0up to date

Crate forc-pkg

Dev dependencies

(1 total, all up-to-date)

CrateRequiredLatestStatus
 regex^1.10.21.11.0up to date

Crate forc-client

Dev dependencies

(4 total, all up-to-date)

CrateRequiredLatestStatus
 portpicker^0.1.10.1.1up to date
 pretty_assertions^1.4.11.4.1up to date
 rexpect^0.50.5.0up to date
 tempfile^33.13.0up to date

Build dependencies

(1 total, 1 possibly insecure)

CrateRequiredLatestStatus
 regex ⚠️^1.5.41.11.0maybe insecure

Crate forc-crypto

No external dependencies! 🙌

Crate forc-debug

Dev dependencies

(4 total, 1 outdated)

CrateRequiredLatestStatus
 dap^0.4.1-alpha1N/Aup to date
 escargot^0.5.70.5.12up to date
 portpicker^0.1.10.1.1up to date
 rexpect^0.40.5.0out of date

Crate forc-doc

Dev dependencies

(2 total, all up-to-date)

CrateRequiredLatestStatus
 dir_indexer^0.0.20.0.2up to date
 expect-test^1.4.11.5.0up to date

Crate forc-fmt

No external dependencies! 🙌

Crate forc-lsp

No external dependencies! 🙌

Crate forc-tx

No external dependencies! 🙌

Crate forc-test

No external dependencies! 🙌

Crate forc-tracing

Dev dependencies

(1 total, all up-to-date)

CrateRequiredLatestStatus
 tracing-test^0.20.2.5up to date

Crate forc-util

No external dependencies! 🙌

Crate mdbook-forc-documenter

No external dependencies! 🙌

Crate sway-ast

No external dependencies! 🙌

Crate sway-core

No external dependencies! 🙌

Crate sway-error

No external dependencies! 🙌

Crate sway-ir

No external dependencies! 🙌

Crate sway-ir-macros

No external dependencies! 🙌

Crate sway-lsp

Dev dependencies

(10 total, 2 outdated)

CrateRequiredLatestStatus
 assert-json-diff^2.02.0.2up to date
 codspeed-criterion-compat^2.6.02.7.2up to date
 criterion^0.50.5.1up to date
 dirs^4.05.0.1out of date
 futures^0.30.3.31up to date
 pretty_assertions^1.4.01.4.1up to date
 rand^0.80.8.5up to date
 regex^1.10.21.11.0up to date
 tikv-jemallocator^0.60.6.0up to date
 tower^0.4.120.5.1out of date

Crate sway-parse

Dev dependencies

(2 total, all up-to-date)

CrateRequiredLatestStatus
 assert_matches^1.5.01.5.0up to date
 insta^1.28.01.40.0up to date

Crate sway-types

No external dependencies! 🙌

Crate sway-utils

No external dependencies! 🙌

Crate swayfmt

Dev dependencies

(3 total, 1 outdated)

CrateRequiredLatestStatus
 difference^2.0.02.0.0up to date
 paste^1.01.0.15up to date
 prettydiff^0.60.7.0out of date

Crate test

Dependencies

(2 total, all up-to-date)

CrateRequiredLatestStatus
 duct^0.13.70.13.7up to date
 normalize-path^0.2.10.2.1up to date

Crate sway-lsp-test-utils

No external dependencies! 🙌

Crate test-macros

Dev dependencies

(2 total, 1 outdated)

CrateRequiredLatestStatus
 paste^1.01.0.15up to date
 prettydiff^0.60.7.0out of date

Security Vulnerabilities

regex: Regexes with large repetitions on empty sub-expressions take a very long time to parse

RUSTSEC-2022-0013

The Rust Security Response WG was notified that the regex crate did not properly limit the complexity of the regular expressions (regex) it parses. An attacker could use this security issue to perform a denial of service, by sending a specially crafted regex to a service accepting untrusted regexes. No known vulnerability is present when parsing untrusted input with trusted regexes.

This issue has been assigned CVE-2022-24713. The severity of this vulnerability is "high" when the regex crate is used to parse untrusted regexes. Other uses of the regex crate are not affected by this vulnerability.

Overview

The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API.

Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes.

Affected versions

All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5.

Mitigations

We recommend everyone accepting user-controlled regexes to upgrade immediately to the latest version of the regex crate.

Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, we do not recommend denying known problematic regexes.

Acknowledgements

We want to thank Addison Crump for responsibly disclosing this to us according to the Rust security policy, and for helping review the fix.

We also want to thank Andrew Gallant for developing the fix, and Pietro Albini for coordinating the disclosure and writing this advisory.