This project contains known security vulnerabilities. Find detailed information at the bottom.

Crate surrealdb-jsonwebtoken

Dependencies

(11 total, 3 outdated, 1 insecure, 1 possibly insecure)

CrateRequiredLatestStatus
 base64^0.21.00.22.1out of date
 getrandom^0.2.100.2.15up to date
 hmac^0.12.10.12.1up to date
 pem^23.0.4out of date
 rand^0.8.50.8.5up to date
 ring^0.16.50.17.8out of date
 rsa ⚠️^0.9.20.9.6insecure
 serde^1.01.0.210up to date
 serde_json^1.01.0.128up to date
 sha2^0.10.70.10.8up to date
 simple_asn1 ⚠️^0.60.6.2maybe insecure

Dev dependencies

(2 total, 1 outdated)

CrateRequiredLatestStatus
 criterion^0.40.5.1out of date
 time^0.30.3.36up to date

Security Vulnerabilities

simple_asn1: Panic on incorrect date input to `simple_asn1`

RUSTSEC-2021-0125

Version 0.6.0 of the simple_asn1 crate panics on certain malformed inputs to its parsing functions, including from_der and der_decode. Because this crate is frequently used with inputs from the network, this should be considered a security vulnerability.

The issue occurs when parsing the old ASN.1 "UTCTime" time format. If an attacker provides a UTCTime where the first character is ASCII but the second character is above 0x7f, a string slice operation in the from_der_ function will try to slice into the middle of a UTF-8 character, and cause a panic.

This error was introduced in commit d7d39d709577710e9dc8, which updated simple_asn1 to use time instead of chrono because of RUSTSEC-2020-159. Versions of simple_asn1 before 0.6.0 are not affected by this issue.

The patch was applied in simple_asn1 version 0.6.1.

rsa: Marvin Attack: potential key recovery through timing sidechannels

RUSTSEC-2023-0071

Impact

Due to a non-constant-time implementation, information about the private key is leaked through timing information which is observable over the network. An attacker may be able to use that information to recover the key.

Patches

No patch is yet available, however work is underway to migrate to a fully constant-time implementation.

Workarounds

The only currently available workaround is to avoid using the rsa crate in settings where attackers are able to observe timing information, e.g. local use on a non-compromised computer is fine.

References

This vulnerability was discovered as part of the "Marvin Attack", which revealed several implementations of RSA including OpenSSL had not properly mitigated timing sidechannel attacks.