This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate tauri-utils

Dependencies

(31 total, 2 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 aes-gcm^0.100.10.3up to date
 brotli^66.0.0up to date
 cargo_metadata^0.180.18.1up to date
 ctor^0.20.2.8up to date
 dunce^11.0.5up to date
 getrandom^0.20.2.15up to date
 glob^0.30.3.1up to date
 html5ever^0.260.29.0out of date
 infer^0.160.16.0up to date
 json-patch^2.02.0.0up to date
 json5^0.40.4.1up to date
 kuchikiki^0.80.8.2up to date
 log^0.4.210.4.22up to date
 memchr^22.7.4up to date
 phf^0.110.11.2up to date
 proc-macro2^11.0.86up to date
 quote^11.0.37up to date
 regex ⚠️^11.10.6maybe insecure
 schemars^0.8.180.8.21up to date
 semver^11.0.23up to date
 serde^11.0.210up to date
 serde-untagged^0.10.1.6up to date
 serde_json^11.0.128up to date
 serde_with^33.9.0up to date
 serialize-to-javascript=0.1.10.1.2out of date
 swift-rs^1.0.71.0.7up to date
 thiserror^11.0.63up to date
 toml^0.80.8.19up to date
 url^22.5.2up to date
 urlpattern^0.30.3.0up to date
 walkdir^22.5.0up to date

Dev dependencies

(2 total, all up-to-date)

CrateRequiredLatestStatus
 getrandom^0.20.2.15up to date
 serial_test^3.13.1.1up to date

Security Vulnerabilities

regex: Regexes with large repetitions on empty sub-expressions take a very long time to parse

RUSTSEC-2022-0013

The Rust Security Response WG was notified that the regex crate did not properly limit the complexity of the regular expressions (regex) it parses. An attacker could use this security issue to perform a denial of service, by sending a specially crafted regex to a service accepting untrusted regexes. No known vulnerability is present when parsing untrusted input with trusted regexes.

This issue has been assigned CVE-2022-24713. The severity of this vulnerability is "high" when the regex crate is used to parse untrusted regexes. Other uses of the regex crate are not affected by this vulnerability.

Overview

The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API.

Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes.

Affected versions

All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5.

Mitigations

We recommend everyone accepting user-controlled regexes to upgrade immediately to the latest version of the regex crate.

Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, we do not recommend denying known problematic regexes.

Acknowledgements

We want to thank Addison Crump for responsibly disclosing this to us according to the Rust security policy, and for helping review the fix.

We also want to thank Andrew Gallant for developing the fix, and Pietro Albini for coordinating the disclosure and writing this advisory.