This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate tetsy-libp2p

Dependencies

(8 total, 2 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 atomic^0.5.00.6.0out of date
 bytes^11.6.0up to date
 futures^0.3.10.3.30up to date
 lazy_static^1.21.4.0up to date
 parking_lot^0.11.00.12.2out of date
 pin-project^1.0.01.1.5up to date
 smallvec ⚠️^1.01.13.2maybe insecure
 wasm-timer^0.2.40.2.5up to date

Dev dependencies

(3 total, 1 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 async-std^1.6.21.12.0up to date
 env_logger^0.8.10.11.3out of date
 tokio ⚠️^1.0.11.37.0maybe insecure

Crate tetsy-libp2p-core

Dependencies

(22 total, 11 outdated, 4 possibly insecure)

CrateRequiredLatestStatus
 asn1_der ⚠️^0.6.10.7.6out of date
 bs58^0.4.00.5.1out of date
 ed25519-dalek ⚠️^1.0.12.1.1out of date
 either^1.51.11.0up to date
 fnv^1.01.0.7up to date
 futures^0.3.10.3.30up to date
 futures-timer^33.0.3up to date
 lazy_static^1.21.4.0up to date
 libsecp256k1 ⚠️^0.3.10.7.1out of date
 log^0.40.4.21up to date
 multihash^0.130.19.1out of date
 parking_lot^0.11.00.12.2out of date
 pin-project^1.0.01.1.5up to date
 prost^0.70.12.4out of date
 rand^0.70.8.5out of date
 rw-stream-sink^0.2.00.4.0out of date
 sha2^0.9.10.10.8out of date
 smallvec ⚠️^1.01.13.2maybe insecure
 thiserror^1.01.0.59up to date
 unsigned-varint^0.70.8.0out of date
 void^11.0.2up to date
 zeroize^11.7.0up to date

Dev dependencies

(5 total, 3 outdated)

CrateRequiredLatestStatus
 async-std^1.6.21.12.0up to date
 criterion^0.30.5.1out of date
 multihash^0.130.19.1out of date
 quickcheck^0.9.01.0.3out of date
 wasm-timer^0.20.2.5up to date

Build dependencies

(1 total, 1 outdated)

CrateRequiredLatestStatus
 prost-build^0.70.12.4out of date

Crate tetsy-libp2p-floodsub

Dependencies

(7 total, 2 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 cuckoofilter^0.5.00.5.0up to date
 fnv^1.01.0.7up to date
 futures^0.3.10.3.30up to date
 log^0.40.4.21up to date
 prost^0.70.12.4out of date
 rand^0.70.8.5out of date
 smallvec ⚠️^1.01.13.2maybe insecure

Build dependencies

(1 total, 1 outdated)

CrateRequiredLatestStatus
 prost-build^0.70.12.4out of date

Crate tetsy-libp2p-gossipsub

Dependencies

(15 total, 6 outdated, 2 possibly insecure)

CrateRequiredLatestStatus
 bytes^1.01.6.0up to date
 byteorder^1.3.41.5.0up to date
 fnv^1.0.71.0.7up to date
 futures^0.3.50.3.30up to date
 rand^0.7.30.8.5out of date
 asynchronous-codec^0.60.7.0out of date
 wasm-timer^0.2.40.2.5up to date
 unsigned-varint^0.7.00.8.0out of date
 log^0.4.110.4.21up to date
 sha2^0.9.10.10.8out of date
 base64^0.13.00.22.1out of date
 smallvec ⚠️^1.4.21.13.2maybe insecure
 prost^0.70.12.4out of date
 hex_fmt^0.3.00.3.0up to date
 regex ⚠️^1.4.01.10.4maybe insecure

Dev dependencies

(5 total, 3 outdated)

CrateRequiredLatestStatus
 async-std^1.6.31.12.0up to date
 env_logger^0.8.10.11.3out of date
 quickcheck^0.9.21.0.3out of date
 hex^0.4.20.4.3up to date
 derive_builder^0.9.00.20.0out of date

Build dependencies

(1 total, 1 outdated)

CrateRequiredLatestStatus
 prost-build^0.70.12.4out of date

Crate tetsy-libp2p-identify

Dependencies

(5 total, 1 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 futures^0.3.10.3.30up to date
 log^0.4.10.4.21up to date
 prost^0.70.12.4out of date
 smallvec ⚠️^1.01.13.2maybe insecure
 wasm-timer^0.20.2.5up to date

Dev dependencies

(1 total, all up-to-date)

CrateRequiredLatestStatus
 async-std^1.6.21.12.0up to date

Build dependencies

(1 total, 1 outdated)

CrateRequiredLatestStatus
 prost-build^0.70.12.4out of date

Crate tetsy-libp2p-kad

Dependencies

(15 total, 6 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 arrayvec^0.5.10.7.4out of date
 bytes^11.6.0up to date
 either^1.51.11.0up to date
 fnv^1.01.0.7up to date
 asynchronous-codec^0.60.7.0out of date
 futures^0.3.10.3.30up to date
 log^0.40.4.21up to date
 prost^0.70.12.4out of date
 rand^0.7.20.8.5out of date
 sha2^0.9.10.10.8out of date
 smallvec ⚠️^1.01.13.2maybe insecure
 wasm-timer^0.20.2.5up to date
 uint^0.90.9.5up to date
 unsigned-varint^0.70.8.0out of date
 void^1.01.0.2up to date

Dev dependencies

(2 total, 1 outdated)

CrateRequiredLatestStatus
 futures-timer^3.03.0.3up to date
 quickcheck^0.9.01.0.3out of date

Build dependencies

(1 total, 1 outdated)

CrateRequiredLatestStatus
 prost-build^0.70.12.4out of date

Crate tetsy-libp2p-mplex

Dependencies

(9 total, 4 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 bytes^11.6.0up to date
 futures^0.3.10.3.30up to date
 asynchronous-codec^0.60.7.0out of date
 log^0.40.4.21up to date
 nohash^0.20.2.0up to date
 parking_lot^0.110.12.2out of date
 rand^0.70.8.5out of date
 smallvec ⚠️^1.41.13.2maybe insecure
 unsigned-varint^0.70.8.0out of date

Dev dependencies

(6 total, 4 outdated)

CrateRequiredLatestStatus
 async-std^1.7.01.12.0up to date
 criterion^0.30.5.1out of date
 env_logger^0.80.11.3out of date
 futures^0.30.3.30up to date
 quickcheck^0.91.0.3out of date
 rand^0.70.8.5out of date

Crate tetsy-libp2p-noise

Dependencies

(11 total, 5 outdated)

CrateRequiredLatestStatus
 bytes^11.6.0up to date
 curve25519-dalek^3.0.04.1.2out of date
 futures^0.3.10.3.30up to date
 lazy_static^1.21.4.0up to date
 log^0.40.4.21up to date
 prost^0.70.12.4out of date
 rand^0.7.20.8.5out of date
 sha2^0.9.10.10.8out of date
 static_assertions^11.1.0up to date
 x25519-dalek^1.1.02.0.1out of date
 zeroize^11.7.0up to date

Dev dependencies

(4 total, 3 outdated)

CrateRequiredLatestStatus
 async-io^1.2.02.3.2out of date
 env_logger^0.8.10.11.3out of date
 quickcheck^0.9.01.0.3out of date
 sodiumoxide^0.2.50.2.7up to date

Build dependencies

(1 total, 1 outdated)

CrateRequiredLatestStatus
 prost-build^0.70.12.4out of date

Crate tetsy-libp2p-ping

Dependencies

(5 total, 1 outdated)

CrateRequiredLatestStatus
 futures^0.3.10.3.30up to date
 log^0.4.10.4.21up to date
 rand^0.7.20.8.5out of date
 void^1.01.0.2up to date
 wasm-timer^0.20.2.5up to date

Dev dependencies

(2 total, 1 outdated)

CrateRequiredLatestStatus
 async-std^1.6.21.12.0up to date
 quickcheck^0.9.01.0.3out of date

Crate plaintext

Dependencies

(7 total, 3 outdated)

CrateRequiredLatestStatus
 bytes^11.6.0up to date
 futures^0.3.10.3.30up to date
 asynchronous-codec^0.60.7.0out of date
 log^0.4.80.4.21up to date
 prost^0.70.12.4out of date
 unsigned-varint^0.70.8.0out of date
 void^1.0.21.0.2up to date

Dev dependencies

(3 total, 3 outdated)

CrateRequiredLatestStatus
 env_logger^0.8.10.11.3out of date
 quickcheck^0.9.01.0.3out of date
 rand^0.70.8.5out of date

Build dependencies

(1 total, 1 outdated)

CrateRequiredLatestStatus
 prost-build^0.70.12.4out of date

Crate tetsy-libp2p-pnet

Dependencies

(6 total, 3 outdated)

CrateRequiredLatestStatus
 futures^0.3.10.3.30up to date
 log^0.4.80.4.21up to date
 salsa20^0.70.10.2out of date
 sha3^0.90.10.8out of date
 rand^0.70.8.5out of date
 pin-project^1.0.21.1.5up to date

Dev dependencies

(1 total, 1 outdated)

CrateRequiredLatestStatus
 quickcheck^0.9.01.0.3out of date

Crate tetsy-libp2p-relay

Dependencies

(12 total, 5 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 asynchronous-codec^0.60.7.0out of date
 bytes^11.6.0up to date
 futures^0.3.10.3.30up to date
 futures-timer^33.0.3up to date
 log^0.40.4.21up to date
 pin-project^11.1.5up to date
 prost^0.70.12.4out of date
 rand^0.70.8.5out of date
 smallvec ⚠️^0.6.91.13.2out of date
 unsigned-varint^0.70.8.0out of date
 void^11.0.2up to date
 wasm-timer^0.20.2.5up to date

Dev dependencies

(1 total, 1 outdated)

CrateRequiredLatestStatus
 env_logger^0.7.10.11.3out of date

Build dependencies

(1 total, 1 outdated)

CrateRequiredLatestStatus
 prost-build^0.70.12.4out of date

Crate request-response

Dependencies

(10 total, 4 outdated, 2 possibly insecure)

CrateRequiredLatestStatus
 async-trait^0.10.1.80up to date
 bytes^11.6.0up to date
 futures^0.3.10.3.30up to date
 log^0.4.110.4.21up to date
 lru ⚠️^0.60.12.3out of date
 minicbor^0.70.24.0out of date
 rand^0.70.8.5out of date
 smallvec ⚠️^1.41.13.2maybe insecure
 unsigned-varint^0.70.8.0out of date
 wasm-timer^0.20.2.5up to date

Dev dependencies

(2 total, 1 outdated)

CrateRequiredLatestStatus
 async-std^1.6.21.12.0up to date
 rand^0.70.8.5out of date

Crate tetsy-libp2p-swarm

Dependencies

(7 total, 1 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 either^1.6.01.11.0up to date
 futures^0.3.10.3.30up to date
 log^0.40.4.21up to date
 rand^0.70.8.5out of date
 smallvec ⚠️^1.01.13.2maybe insecure
 wasm-timer^0.20.2.5up to date
 void^11.0.2up to date

Dev dependencies

(2 total, 2 outdated)

CrateRequiredLatestStatus
 quickcheck^0.9.01.0.3out of date
 rand^0.7.20.8.5out of date

Crate swarm-derive

Dependencies

(2 total, 1 outdated)

CrateRequiredLatestStatus
 syn^1.0.82.0.60out of date
 quote^1.01.0.36up to date

Crate tetsy-libp2p-uds

No external dependencies! 🙌

Crate wasm-ext

Dependencies

(5 total, all up-to-date)

CrateRequiredLatestStatus
 futures^0.3.10.3.30up to date
 js-sys^0.3.190.3.69up to date
 tetsy-send-wrapper^0.1.00.1.0up to date
 wasm-bindgen^0.2.420.2.92up to date
 wasm-bindgen-futures^0.4.40.4.42up to date

Crate libp2p-remux

Dependencies

(4 total, 2 outdated)

CrateRequiredLatestStatus
 futures^0.3.10.3.30up to date
 parking_lot^0.110.12.2out of date
 thiserror^1.01.0.59up to date
 remux^0.8.00.9.0out of date

Crate tetsy-multiaddr

Dependencies

(10 total, 3 outdated)

CrateRequiredLatestStatus
 arrayref^0.30.3.7up to date
 bs58^0.4.00.5.1out of date
 byteorder^1.3.11.5.0up to date
 data-encoding^2.12.6.0up to date
 multihash^0.130.19.1out of date
 percent-encoding^2.1.02.3.1up to date
 serde^1.0.701.0.199up to date
 static_assertions^1.11.1.0up to date
 unsigned-varint^0.70.8.0out of date
 url^2.1.02.5.0up to date

Dev dependencies

(4 total, 2 outdated)

CrateRequiredLatestStatus
 bincode^11.3.3up to date
 quickcheck^0.9.01.0.3out of date
 rand^0.7.20.8.5out of date
 serde_json^1.01.0.116up to date

Crate tetsy-multistream-select

Dependencies

(6 total, 1 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 bytes^11.6.0up to date
 futures^0.30.3.30up to date
 log^0.40.4.21up to date
 pin-project^1.0.01.1.5up to date
 smallvec ⚠️^1.01.13.2maybe insecure
 unsigned-varint^0.70.8.0out of date

Dev dependencies

(5 total, 4 outdated)

CrateRequiredLatestStatus
 async-std^1.6.21.12.0up to date
 env_logger^0.80.11.3out of date
 quickcheck^0.9.01.0.3out of date
 rand^0.7.20.8.5out of date
 rw-stream-sink^0.2.10.4.0out of date

Crate peer-id-generator

Dependencies

(1 total, all up-to-date)

CrateRequiredLatestStatus
 num_cpus^1.81.16.0up to date

Crate tetsy-libp2p-mdns

Dependencies

(11 total, 3 outdated)

CrateRequiredLatestStatus
 async-io^1.3.12.3.2out of date
 data-encoding^2.3.22.6.0up to date
 dns-parser^0.8.00.8.0up to date
 futures^0.3.130.3.30up to date
 if-watch^0.2.03.2.0out of date
 lazy_static^1.4.01.4.0up to date
 log^0.4.140.4.21up to date
 rand^0.8.30.8.5up to date
 smallvec^1.6.11.13.2up to date
 socket2^0.3.190.5.7out of date
 void^1.0.21.0.2up to date

Dev dependencies

(3 total, 1 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 async-std^1.9.01.12.0up to date
 if-addrs^0.6.50.12.0out of date
 tokio ⚠️^1.2.01.37.0maybe insecure

Crate tetsy-libp2p-deflate

Dependencies

(2 total, all up-to-date)

CrateRequiredLatestStatus
 futures^0.3.10.3.30up to date
 flate2^1.01.0.30up to date

Dev dependencies

(3 total, 2 outdated)

CrateRequiredLatestStatus
 async-std^1.6.21.12.0up to date
 quickcheck^0.91.0.3out of date
 rand^0.70.8.5out of date

Crate tetsy-libp2p-dns

Dependencies

(2 total, all up-to-date)

CrateRequiredLatestStatus
 log^0.4.10.4.21up to date
 futures^0.3.10.3.30up to date

Crate tetsy-libp2p-tcp

Dependencies

(10 total, 4 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 async-io^1.2.02.3.2out of date
 futures^0.3.80.3.30up to date
 futures-timer^3.03.0.3up to date
 if-watch^0.2.03.2.0out of date
 if-addrs^0.6.40.12.0out of date
 ipnet^2.0.02.9.0up to date
 libc^0.2.800.2.154up to date
 log^0.4.110.4.21up to date
 socket2^0.3.170.5.7out of date
 tokio ⚠️^1.0.11.37.0maybe insecure

Dev dependencies

(3 total, 1 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 async-std^1.6.51.12.0up to date
 tokio ⚠️^1.0.11.37.0maybe insecure
 env_logger^0.8.20.11.3out of date

Crate tetsy-libp2p-websocket

Dependencies

(9 total, 3 outdated)

CrateRequiredLatestStatus
 futures-rustls^0.210.26.0out of date
 either^1.5.31.11.0up to date
 futures^0.3.10.3.30up to date
 log^0.4.80.4.21up to date
 quicksink^0.10.1.2up to date
 rw-stream-sink^0.2.00.4.0out of date
 soket^0.4.20.4.2up to date
 url^2.12.5.0up to date
 webpki-roots^0.210.26.1out of date

Security Vulnerabilities

asn1_der: Processing of maliciously crafted length fields causes memory allocation SIGABRTs

RUSTSEC-2019-0007

Affected versions of this crate tried to preallocate a vector for an arbitrary amount of bytes announced by the ASN.1-DER length field without further checks.

This allows an attacker to trigger a SIGABRT by creating length fields that announce more bytes than the allocator can provide.

The flaw was corrected by not preallocating memory.

smallvec: Buffer overflow in SmallVec::insert_many

RUSTSEC-2021-0003

A bug in the SmallVec::insert_many method caused it to allocate a buffer that was smaller than needed. It then wrote past the end of the buffer, causing a buffer overflow and memory corruption on the heap.

This bug was only triggered if the iterator passed to insert_many yielded more items than the lower bound returned from its size_hint method.

The flaw was corrected in smallvec 0.6.14 and 1.6.1, by ensuring that additional space is always reserved for each item inserted. The fix also simplified the implementation of insert_many to use less unsafe code, so it is easier to verify its correctness.

Thank you to Yechan Bae (@Qwaz) and the Rust group at Georgia Tech’s SSLab for finding and reporting this bug.

libsecp256k1: libsecp256k1 allows overflowing signatures

RUSTSEC-2021-0076

libsecp256k1 accepts signatures whose R or S parameter is larger than the secp256k1 curve order, which differs from other implementations. This could lead to invalid signatures being verified.

The error is resolved in 0.5.0 by adding a check_overflow flag.

lru: Use after free in lru crate

RUSTSEC-2021-0130

Lru crate has use after free vulnerability.

Lru crate has two functions for getting an iterator. Both iterators give references to key and value. Calling specific functions, like pop(), will remove and free the value, and but it's still possible to access the reference of value which is already dropped causing use after free.

regex: Regexes with large repetitions on empty sub-expressions take a very long time to parse

RUSTSEC-2022-0013

The Rust Security Response WG was notified that the regex crate did not properly limit the complexity of the regular expressions (regex) it parses. An attacker could use this security issue to perform a denial of service, by sending a specially crafted regex to a service accepting untrusted regexes. No known vulnerability is present when parsing untrusted input with trusted regexes.

This issue has been assigned CVE-2022-24713. The severity of this vulnerability is "high" when the regex crate is used to parse untrusted regexes. Other uses of the regex crate are not affected by this vulnerability.

Overview

The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API.

Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes.

Affected versions

All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5.

Mitigations

We recommend everyone accepting user-controlled regexes to upgrade immediately to the latest version of the regex crate.

Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, we do not recommend denying known problematic regexes.

Acknowledgements

We want to thank Addison Crump for responsibly disclosing this to us according to the Rust security policy, and for helping review the fix.

We also want to thank Andrew Gallant for developing the fix, and Pietro Albini for coordinating the disclosure and writing this advisory.

ed25519-dalek: Double Public Key Signing Function Oracle Attack on `ed25519-dalek`

RUSTSEC-2022-0093

Versions of ed25519-dalek prior to v2.0 model private and public keys as separate types which can be assembled into a Keypair, and also provide APIs for serializing and deserializing 64-byte private/public keypairs.

Such APIs and serializations are inherently unsafe as the public key is one of the inputs used in the deterministic computation of the S part of the signature, but not in the R value. An adversary could somehow use the signing function as an oracle that allows arbitrary public keys as input can obtain two signatures for the same message sharing the same R and only differ on the S part.

Unfortunately, when this happens, one can easily extract the private key.

Revised public APIs in v2.0 of ed25519-dalek do NOT allow a decoupled private/public keypair as signing input, except as part of specially labeled "hazmat" APIs which are clearly labeled as being dangerous if misused.

tokio: reject_remote_clients Configuration corruption

RUSTSEC-2023-0001

On Windows, configuring a named pipe server with pipe_mode will force ServerOptions::reject_remote_clients as false.

This drops any intended explicit configuration for the reject_remote_clients that may have been set as true previously.

The default setting of reject_remote_clients is normally true meaning the default is also overridden as false.

Workarounds

Ensure that pipe_mode is set first after initializing a ServerOptions. For example:

let mut opts = ServerOptions::new();
opts.pipe_mode(PipeMode::Message);
opts.reject_remote_clients(true);