Advisory Database
  • Advisories
  • Dependency Scanning
  1. cargo
  2. ›
  3. spl-token-swap
  4. ›
  5. GHSA-h6xm-c6r4-vmwf

GHSA-h6xm-c6r4-vmwf: Unsound usages of `u8` type casting in spl-token-swap

December 23, 2024

The library provides a safe public API unpack to cast u8 array to arbitrary types, which can cause to undefined behaviors. The length check of array can only prevent out-of-bound access on the return type. However, it can’t prevent misaligned pointer when casting u8 pointer to a type aligned to larger bytes. For example, if we assign u16 to T, misaligned raw pointer dereference could happen and cause to panic. Even if we pass the type aligned to same byte as u8 (e.g., bool), it could construct a illegal type since bool can only have 0 or 1 as bit patterns, which is also an undefined behavior. The further exploits of the bug here are still not clear, so we would report this issue as unsound.

The details of PoC to reproduce undefined behavior are provided in the issue.

References

  • github.com/advisories/GHSA-h6xm-c6r4-vmwf
  • github.com/solana-labs/solana-program-library
  • github.com/solana-labs/solana-program-library/issues/5243
  • rustsec.org/advisories/RUSTSEC-2024-0426.html

Code Behaviors & Features

Detect and mitigate GHSA-h6xm-c6r4-vmwf with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions up to 3.0.0

Solution

Unfortunately, there is no solution available yet.

Source file

cargo/spl-token-swap/GHSA-h6xm-c6r4-vmwf.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:16:15 +0000.