This project contains known security vulnerabilities. Find detailed information at the bottom.

Crate pgp

Dependencies

(41 total, 27 outdated, 1 insecure, 4 possibly insecure)

CrateRequiredLatestStatus
 aes^0.30.8.4out of date
 base64^0.10.10.22.0out of date
 bitfield^0.13.10.15.0out of date
 block-modes^0.30.9.1out of date
 block-padding^0.1.20.3.3out of date
 blowfish^0.40.9.1out of date
 buf_redux^0.8.10.8.4up to date
 byteorder^1.21.5.0up to date
 cast5^0.6.00.11.1out of date
 cfb-mode^0.3.20.8.2out of date
 chrono ⚠️^0.40.4.38maybe insecure
 circular^0.30.3.0up to date
 crc24^0.10.1.6up to date
 derive_builder^0.7.00.20.0out of date
 des^0.30.8.1out of date
 digest^0.80.10.7out of date
 ed25519-dalek ⚠️^1.0.0-pre.12.1.1out of date
 enum_primitive^0.10.1.1up to date
 failure^0.10.1.8up to date
 flate2^1.01.0.28up to date
 generic-array ⚠️^0.121.0.0out of date
 gperftools^0.2.00.2.0up to date
 hex^0.40.4.3up to date
 lazy_static^1.2.01.4.0up to date
 log^0.4.60.4.21up to date
 md-5^0.80.10.6out of date
 nom^4.27.1.3out of date
 num-bigint-dig^0.50.8.4out of date
 num-derive^0.2.30.4.2out of date
 num-traits^0.2.60.2.18up to date
 rand^0.60.8.5out of date
 ripemd160^0.80.10.0out of date
 rsa ⚠️^0.1.40.9.6insecure
 sha-1^0.80.10.1out of date
 sha2^0.80.10.8out of date
 sha3^0.8.10.10.8out of date
 smallvec ⚠️^0.6.91.13.2out of date
 try_from^0.30.3.2up to date
 twofish^0.20.7.1out of date
 x25519-dalek^0.52.0.1out of date
 zeroize^0.10.11.7.0out of date

Dev dependencies

(9 total, 5 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 glob^0.30.3.1up to date
 hex-literal^0.20.4.1out of date
 pretty_assertions^0.61.4.0out of date
 pretty_env_logger^0.30.5.0out of date
 rand_chacha^0.10.3.1out of date
 rand_xorshift^0.10.3.0out of date
 regex ⚠️^1.11.10.4maybe insecure
 serde^1.01.0.198up to date
 serde_json^1.01.0.116up to date

Security Vulnerabilities

generic-array: arr! macro erases lifetimes

RUSTSEC-2020-0146

Affected versions of this crate allowed unsoundly extending lifetimes using arr! macro. This may result in a variety of memory corruption scenarios, most likely use-after-free.

chrono: Potential segfault in `localtime_r` invocations

RUSTSEC-2020-0159

Impact

Unix-like operating systems may segfault due to dereferencing a dangling pointer in specific circumstances. This requires an environment variable to be set in a different thread than the affected functions. This may occur without the user's knowledge, notably in a third-party library.

Workarounds

No workarounds are known.

References

smallvec: Buffer overflow in SmallVec::insert_many

RUSTSEC-2021-0003

A bug in the SmallVec::insert_many method caused it to allocate a buffer that was smaller than needed. It then wrote past the end of the buffer, causing a buffer overflow and memory corruption on the heap.

This bug was only triggered if the iterator passed to insert_many yielded more items than the lower bound returned from its size_hint method.

The flaw was corrected in smallvec 0.6.14 and 1.6.1, by ensuring that additional space is always reserved for each item inserted. The fix also simplified the implementation of insert_many to use less unsafe code, so it is easier to verify its correctness.

Thank you to Yechan Bae (@Qwaz) and the Rust group at Georgia Tech’s SSLab for finding and reporting this bug.

regex: Regexes with large repetitions on empty sub-expressions take a very long time to parse

RUSTSEC-2022-0013

The Rust Security Response WG was notified that the regex crate did not properly limit the complexity of the regular expressions (regex) it parses. An attacker could use this security issue to perform a denial of service, by sending a specially crafted regex to a service accepting untrusted regexes. No known vulnerability is present when parsing untrusted input with trusted regexes.

This issue has been assigned CVE-2022-24713. The severity of this vulnerability is "high" when the regex crate is used to parse untrusted regexes. Other uses of the regex crate are not affected by this vulnerability.

Overview

The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API.

Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes.

Affected versions

All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5.

Mitigations

We recommend everyone accepting user-controlled regexes to upgrade immediately to the latest version of the regex crate.

Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, we do not recommend denying known problematic regexes.

Acknowledgements

We want to thank Addison Crump for responsibly disclosing this to us according to the Rust security policy, and for helping review the fix.

We also want to thank Andrew Gallant for developing the fix, and Pietro Albini for coordinating the disclosure and writing this advisory.

ed25519-dalek: Double Public Key Signing Function Oracle Attack on `ed25519-dalek`

RUSTSEC-2022-0093

Versions of ed25519-dalek prior to v2.0 model private and public keys as separate types which can be assembled into a Keypair, and also provide APIs for serializing and deserializing 64-byte private/public keypairs.

Such APIs and serializations are inherently unsafe as the public key is one of the inputs used in the deterministic computation of the S part of the signature, but not in the R value. An adversary could somehow use the signing function as an oracle that allows arbitrary public keys as input can obtain two signatures for the same message sharing the same R and only differ on the S part.

Unfortunately, when this happens, one can easily extract the private key.

Revised public APIs in v2.0 of ed25519-dalek do NOT allow a decoupled private/public keypair as signing input, except as part of specially labeled "hazmat" APIs which are clearly labeled as being dangerous if misused.

rsa: Marvin Attack: potential key recovery through timing sidechannels

RUSTSEC-2023-0071

Impact

Due to a non-constant-time implementation, information about the private key is leaked through timing information which is observable over the network. An attacker may be able to use that information to recover the key.

Patches

No patch is yet available, however work is underway to migrate to a fully constant-time implementation.

Workarounds

The only currently available workaround is to avoid using the rsa crate in settings where attackers are able to observe timing information, e.g. local use on a non-compromised computer is fine.

References

This vulnerability was discovered as part of the "Marvin Attack", which revealed several implementations of RSA including OpenSSL had not properly mitigated timing sidechannel attacks.