This project contains known security vulnerabilities. Find detailed information at the bottom.

Crate lettre

Dependencies

(34 total, 15 outdated, 1 insecure, 3 possibly insecure)

CrateRequiredLatestStatus
 async-std^1.81.12.0up to date
 async-trait^0.10.1.79up to date
 base64^0.130.22.0out of date
 boring^2.0.04.5.0out of date
 ed25519-dalek ⚠️^1.0.12.1.1out of date
 email-encoding^0.1.10.2.1out of date
 email_address^0.2.10.2.4up to date
 fastrand^1.42.0.2out of date
 futures-io^0.3.70.3.30up to date
 futures-rustls^0.220.26.0out of date
 futures-util^0.3.70.3.30up to date
 hostname^0.30.3.1up to date
 httpdate^11.0.3up to date
 idna^0.20.5.0out of date
 mime^0.3.40.3.17up to date
 native-tls^0.20.2.11up to date
 nom^77.1.3up to date
 once_cell^11.19.0up to date
 quoted_printable^0.40.5.0out of date
 regex ⚠️^11.10.4maybe insecure
 rsa ⚠️^0.6.00.9.6insecure
 rustls^0.200.23.4out of date
 rustls-pemfile^12.1.1out of date
 serde^11.0.197up to date
 serde_json^11.0.115up to date
 sha2^0.100.10.8up to date
 socket2^0.4.40.5.6out of date
 tokio-boring^2.1.44.5.0out of date
 tokio ⚠️^11.36.0maybe insecure
 tokio-native-tls^0.30.3.1up to date
 tokio-rustls^0.230.26.0out of date
 tracing^0.1.160.1.40up to date
 uuid^11.8.0up to date
 webpki-roots^0.220.26.1out of date

Dev dependencies

(10 total, 2 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 async-std^1.81.12.0up to date
 criterion^0.30.5.1out of date
 glob^0.30.3.1up to date
 maud^0.230.26.0out of date
 pretty_assertions^11.4.0up to date
 serde_json^11.0.115up to date
 tokio ⚠️^11.36.0maybe insecure
 tracing^0.1.160.1.40up to date
 tracing-subscriber^0.30.3.18up to date
 walkdir^22.5.0up to date

Security Vulnerabilities

regex: Regexes with large repetitions on empty sub-expressions take a very long time to parse

RUSTSEC-2022-0013

The Rust Security Response WG was notified that the regex crate did not properly limit the complexity of the regular expressions (regex) it parses. An attacker could use this security issue to perform a denial of service, by sending a specially crafted regex to a service accepting untrusted regexes. No known vulnerability is present when parsing untrusted input with trusted regexes.

This issue has been assigned CVE-2022-24713. The severity of this vulnerability is "high" when the regex crate is used to parse untrusted regexes. Other uses of the regex crate are not affected by this vulnerability.

Overview

The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API.

Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes.

Affected versions

All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5.

Mitigations

We recommend everyone accepting user-controlled regexes to upgrade immediately to the latest version of the regex crate.

Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, we do not recommend denying known problematic regexes.

Acknowledgements

We want to thank Addison Crump for responsibly disclosing this to us according to the Rust security policy, and for helping review the fix.

We also want to thank Andrew Gallant for developing the fix, and Pietro Albini for coordinating the disclosure and writing this advisory.

ed25519-dalek: Double Public Key Signing Function Oracle Attack on `ed25519-dalek`

RUSTSEC-2022-0093

Versions of ed25519-dalek prior to v2.0 model private and public keys as separate types which can be assembled into a Keypair, and also provide APIs for serializing and deserializing 64-byte private/public keypairs.

Such APIs and serializations are inherently unsafe as the public key is one of the inputs used in the deterministic computation of the S part of the signature, but not in the R value. An adversary could somehow use the signing function as an oracle that allows arbitrary public keys as input can obtain two signatures for the same message sharing the same R and only differ on the S part.

Unfortunately, when this happens, one can easily extract the private key.

Revised public APIs in v2.0 of ed25519-dalek do NOT allow a decoupled private/public keypair as signing input, except as part of specially labeled "hazmat" APIs which are clearly labeled as being dangerous if misused.

tokio: reject_remote_clients Configuration corruption

RUSTSEC-2023-0001

On Windows, configuring a named pipe server with pipe_mode will force ServerOptions::reject_remote_clients as false.

This drops any intended explicit configuration for the reject_remote_clients that may have been set as true previously.

The default setting of reject_remote_clients is normally true meaning the default is also overridden as false.

Workarounds

Ensure that pipe_mode is set first after initializing a ServerOptions. For example:

let mut opts = ServerOptions::new();
opts.pipe_mode(PipeMode::Message);
opts.reject_remote_clients(true);

rsa: Marvin Attack: potential key recovery through timing sidechannels

RUSTSEC-2023-0071

Impact

Due to a non-constant-time implementation, information about the private key is leaked through timing information which is observable over the network. An attacker may be able to use that information to recover the key.

Patches

No patch is yet available, however work is underway to migrate to a fully constant-time implementation.

Workarounds

The only currently available workaround is to avoid using the rsa crate in settings where attackers are able to observe timing information, e.g. local use on a non-compromised computer is fine.

References

This vulnerability was discovered as part of the "Marvin Attack", which revealed several implementations of RSA including OpenSSL had not properly mitigated timing sidechannel attacks.