This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate sc-executor

Dependencies

(21 total, 18 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 parity-scale-codec^1.3.43.6.12out of date
 derive_more^0.99.20.99.17up to date
 lazy_static^1.4.01.4.0up to date
 libsecp256k1 ⚠️^0.3.40.7.1out of date
 log^0.4.80.4.21up to date
 parity-wasm^0.41.00.45.0out of date
 parking_lot^0.10.00.12.2out of date
 sc-executor-common^0.8.00.33.0out of date
 sc-executor-wasmi^0.8.00.22.0out of date
 sc-executor-wasmtime^0.8.00.33.0out of date
 sp-api^2.0.031.0.0out of date
 sp-core^2.0.032.0.0out of date
 sp-externalities^0.8.00.28.0out of date
 sp-io^2.0.035.0.0out of date
 sp-panic-handler^2.0.013.0.0out of date
 sp-runtime-interface^2.0.027.0.0out of date
 sp-serializer^2.0.05.0.0out of date
 sp-trie^2.0.034.0.0out of date
 sp-version^2.0.034.0.0out of date
 sp-wasm-interface^2.0.021.0.0out of date
 wasmi^0.6.20.31.2out of date

Security Vulnerabilities

libsecp256k1: libsecp256k1 allows overflowing signatures

RUSTSEC-2021-0076

libsecp256k1 accepts signatures whose R or S parameter is larger than the secp256k1 curve order, which differs from other implementations. This could lead to invalid signatures being verified.

The error is resolved in 0.5.0 by adding a check_overflow flag.