This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate recrypt

Dependencies

(15 total, 10 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 arrayref^0.3.50.3.7up to date
 arrayvec~0.40.7.4out of date
 clear_on_drop~0.20.2.5up to date
 derivative^1.0.32.2.0out of date
 ed25519-dalek ⚠️=1.0.0-pre.32.1.1out of date
 getrandom~0.1.10.2.14out of date
 gridiron~0.7.00.10.0out of date
 hex~0.30.4.3out of date
 lazy_static~1.41.4.0up to date
 log~0.40.4.21up to date
 num-traits~0.20.2.18up to date
 quick-error~1.22.0.1out of date
 rand~0.7.30.8.5out of date
 rand_chacha~0.2.20.3.1out of date
 sha2~0.80.10.8out of date

Dev dependencies

(2 total, 2 outdated)

CrateRequiredLatestStatus
 criterion~0.20.5.1out of date
 proptest~0.91.4.0out of date

Security Vulnerabilities

ed25519-dalek: Double Public Key Signing Function Oracle Attack on `ed25519-dalek`

RUSTSEC-2022-0093

Versions of ed25519-dalek prior to v2.0 model private and public keys as separate types which can be assembled into a Keypair, and also provide APIs for serializing and deserializing 64-byte private/public keypairs.

Such APIs and serializations are inherently unsafe as the public key is one of the inputs used in the deterministic computation of the S part of the signature, but not in the R value. An adversary could somehow use the signing function as an oracle that allows arbitrary public keys as input can obtain two signatures for the same message sharing the same R and only differ on the S part.

Unfortunately, when this happens, one can easily extract the private key.

Revised public APIs in v2.0 of ed25519-dalek do NOT allow a decoupled private/public keypair as signing input, except as part of specially labeled "hazmat" APIs which are clearly labeled as being dangerous if misused.