This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate webrtc-audio-processing

Dependencies

(1 total, all up-to-date)

CrateRequiredLatestStatus
 serde^11.0.215up to date

Dev dependencies

(10 total, 2 outdated, 1 insecure, 1 possibly insecure)

CrateRequiredLatestStatus
 crossbeam-channel^0.50.5.13up to date
 ctrlc^33.4.5up to date
 failure^0.10.1.8up to date
 hound^3.43.5.1up to date
 json5^0.30.4.1out of date
 portaudio ⚠️^0.70.8.0insecure
 regex ⚠️^11.11.1maybe insecure
 serde^11.0.215up to date
 structopt^0.30.3.26up to date
 log^0.40.4.22up to date

Crate webrtc-audio-processing-sys

Dependencies

(1 total, all up-to-date)

CrateRequiredLatestStatus
 serde^11.0.215up to date

Build dependencies

(7 total, 1 possibly insecure)

CrateRequiredLatestStatus
 autotools^0.20.2.7up to date
 bindgen^00.70.1up to date
 cc^11.2.2up to date
 failure^0.10.1.8up to date
 fs_extra^11.3.0up to date
 regex ⚠️^11.11.1maybe insecure
 pkg-config^0.30.3.31up to date

Security Vulnerabilities

portaudio: HTTP download and execution allows MitM RCE

RUSTSEC-2016-0003

The build script in the portaudio crate will attempt to download via HTTP the portaudio source and build it.

A Mallory in the middle can intercept the download with their own archive and get RCE.

regex: Regexes with large repetitions on empty sub-expressions take a very long time to parse

RUSTSEC-2022-0013

The Rust Security Response WG was notified that the regex crate did not properly limit the complexity of the regular expressions (regex) it parses. An attacker could use this security issue to perform a denial of service, by sending a specially crafted regex to a service accepting untrusted regexes. No known vulnerability is present when parsing untrusted input with trusted regexes.

This issue has been assigned CVE-2022-24713. The severity of this vulnerability is "high" when the regex crate is used to parse untrusted regexes. Other uses of the regex crate are not affected by this vulnerability.

Overview

The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API.

Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes.

Affected versions

All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5.

Mitigations

We recommend everyone accepting user-controlled regexes to upgrade immediately to the latest version of the regex crate.

Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, we do not recommend denying known problematic regexes.

Acknowledgements

We want to thank Addison Crump for responsibly disclosing this to us according to the Rust security policy, and for helping review the fix.

We also want to thank Andrew Gallant for developing the fix, and Pietro Albini for coordinating the disclosure and writing this advisory.