This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate combine

Dependencies

(7 total, 2 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 ascii^0.9.11.1.0out of date
 byteorder^1.1.01.5.0up to date
 combine-regex-1^11.0.0up to date
 either^11.10.0up to date
 memchr^2.22.7.1up to date
 regex ⚠️^0.2.01.10.3out of date
 unreachable^1.0.01.0.0up to date

Dev dependencies

(9 total, 5 outdated)

CrateRequiredLatestStatus
 bencher^0.1.30.1.5up to date
 bytes^0.41.5.0out of date
 futures^0.10.3.30out of date
 lazy_static^1.01.4.0up to date
 partial-io^0.30.5.4out of date
 quick-error^1.02.0.1out of date
 quickcheck^0.61.0.3out of date
 tokio-codec^0.10.1.2up to date
 tokio-io^0.10.1.13up to date

Security Vulnerabilities

regex: Regexes with large repetitions on empty sub-expressions take a very long time to parse

RUSTSEC-2022-0013

The Rust Security Response WG was notified that the regex crate did not properly limit the complexity of the regular expressions (regex) it parses. An attacker could use this security issue to perform a denial of service, by sending a specially crafted regex to a service accepting untrusted regexes. No known vulnerability is present when parsing untrusted input with trusted regexes.

This issue has been assigned CVE-2022-24713. The severity of this vulnerability is "high" when the regex crate is used to parse untrusted regexes. Other uses of the regex crate are not affected by this vulnerability.

Overview

The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API.

Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes.

Affected versions

All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5.

Mitigations

We recommend everyone accepting user-controlled regexes to upgrade immediately to the latest version of the regex crate.

Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, we do not recommend denying known problematic regexes.

Acknowledgements

We want to thank Addison Crump for responsibly disclosing this to us according to the Rust security policy, and for helping review the fix.

We also want to thank Andrew Gallant for developing the fix, and Pietro Albini for coordinating the disclosure and writing this advisory.