This project contains known security vulnerabilities. Find detailed information at the bottom.

Crate ssh-cipher

Dependencies

(9 total, 4 outdated)

CrateRequiredLatestStatus
 cipher=0.5.0-pre.40.4.4up to date
 aes=0.9.0-pre0.8.4up to date
 aes-gcm=0.11.0-pre0.10.3out of date
 cbc=0.2.0-pre0.1.2out of date
 ctr=0.10.0-pre0.9.2out of date
 chacha20=0.10.0-pre0.9.1out of date
 des=0.9.0-pre.00.8.1up to date
 poly1305=0.9.0-pre0.8.0up to date
 subtle^22.5.0up to date

Crate ssh-encoding

Dependencies

(4 total, all up-to-date)

CrateRequiredLatestStatus
 base64ct^1.41.6.0up to date
 bytes^11.6.0up to date
 pem-rfc7468=1.0.0-pre.00.7.0up to date
 sha2=0.11.0-pre.30.10.8up to date

Dev dependencies

(1 total, all up-to-date)

CrateRequiredLatestStatus
 hex-literal^0.4.10.4.1up to date

Crate ssh-key

Dependencies

(16 total, 4 outdated, 1 insecure)

CrateRequiredLatestStatus
 sha2=0.11.0-pre.30.10.8up to date
 signature=2.3.0-pre.32.2.0up to date
 subtle^22.5.0up to date
 zeroize^11.7.0up to date
 bcrypt-pbkdf=0.11.0-pre.00.10.0up to date
 num-bigint-dig^0.80.8.4up to date
 dsa=0.7.0-pre0.6.3out of date
 ed25519-dalek=2.2.0-pre2.1.1out of date
 p256=0.14.0-pre.00.13.2up to date
 p384=0.14.0-pre0.13.0out of date
 p521=0.14.0-pre0.13.3out of date
 rand_core^0.6.40.6.4up to date
 rsa ⚠️=0.10.0-pre.10.9.6insecure
 sec1=0.8.0-pre.10.7.3up to date
 serde^11.0.199up to date
 sha1=0.11.0-pre.30.10.6up to date

Dev dependencies

(2 total, all up-to-date)

CrateRequiredLatestStatus
 hex-literal^0.4.10.4.1up to date
 rand_chacha^0.30.3.1up to date

Security Vulnerabilities

rsa: Marvin Attack: potential key recovery through timing sidechannels

RUSTSEC-2023-0071

Impact

Due to a non-constant-time implementation, information about the private key is leaked through timing information which is observable over the network. An attacker may be able to use that information to recover the key.

Patches

No patch is yet available, however work is underway to migrate to a fully constant-time implementation.

Workarounds

The only currently available workaround is to avoid using the rsa crate in settings where attackers are able to observe timing information, e.g. local use on a non-compromised computer is fine.

References

This vulnerability was discovered as part of the "Marvin Attack", which revealed several implementations of RSA including OpenSSL had not properly mitigated timing sidechannel attacks.