This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate vonuvoli-scheme

Dependencies

(24 total, 17 outdated, 2 possibly insecure)

CrateRequiredLatestStatus
 ansi_term~0.11.00.12.1out of date
 atty~0.2.100.2.14up to date
 backtrace~0.3.70.3.71up to date
 bincode~1.0.01.3.3out of date
 blake2 ⚠️~0.7.10.10.6out of date
 blake2-rfc~0.2.180.2.18up to date
 data-encoding~2.1.12.6.0out of date
 digest~0.7.20.10.7out of date
 lazy_static~1.0.01.4.0out of date
 lmdb-zero~0.4.40.4.4up to date
 md-5~0.7.00.10.6out of date
 rand~0.4.20.8.5out of date
 regex ⚠️~1.0.01.10.4out of date
 ring~0.12.10.17.8out of date
 rustc-demangle~0.1.80.1.24up to date
 seahash~3.0.54.1.0out of date
 serde~1.0.571.0.202up to date
 serde_bytes~0.10.40.11.14out of date
 serde_derive~1.0.571.0.202up to date
 sha-1~0.7.00.10.1out of date
 sha2~0.7.10.10.8out of date
 sha3~0.7.30.10.8out of date
 siphasher~0.2.21.0.1out of date
 tempfile~3.0.23.10.1out of date

Security Vulnerabilities

blake2: HMAC-BLAKE2 algorithms compute incorrect results

RUSTSEC-2019-0019

When used in conjunction with the Hash-based Message Authentication Code (HMAC), the BLAKE2b and BLAKE2s implementations in blake2 crate versions prior to v0.8.1 used an incorrect block size (32-bytes instead of 64-bytes for BLAKE2s, and 64-bytes instead of 128-bytes for BLAKE2b), causing them to miscompute the MacResult.

The v0.8.1 release of the blake2 crate uses the correct block sizes.

Note that this advisory only impacts usage of BLAKE2 with HMAC, and does not impact Digest functionality.

regex: Regexes with large repetitions on empty sub-expressions take a very long time to parse

RUSTSEC-2022-0013

The Rust Security Response WG was notified that the regex crate did not properly limit the complexity of the regular expressions (regex) it parses. An attacker could use this security issue to perform a denial of service, by sending a specially crafted regex to a service accepting untrusted regexes. No known vulnerability is present when parsing untrusted input with trusted regexes.

This issue has been assigned CVE-2022-24713. The severity of this vulnerability is "high" when the regex crate is used to parse untrusted regexes. Other uses of the regex crate are not affected by this vulnerability.

Overview

The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API.

Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes.

Affected versions

All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5.

Mitigations

We recommend everyone accepting user-controlled regexes to upgrade immediately to the latest version of the regex crate.

Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, we do not recommend denying known problematic regexes.

Acknowledgements

We want to thank Addison Crump for responsibly disclosing this to us according to the Rust security policy, and for helping review the fix.

We also want to thank Andrew Gallant for developing the fix, and Pietro Albini for coordinating the disclosure and writing this advisory.