This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate actix-http

Dependencies

(41 total, 18 outdated, 3 possibly insecure)

CrateRequiredLatestStatus
 actix>=0.10.0, <0.11.00.13.3out of date
 actix-codec>=0.3.0, <0.4.00.5.2out of date
 actix-connect>=2.0.0, <3.0.02.0.0up to date
 actix-rt>=1.0.0, <2.0.02.9.0out of date
 actix-service>=1.0.6, <2.0.02.0.2out of date
 actix-threadpool>=0.3.1, <0.4.00.3.3up to date
 actix-tls>=2.0.0, <3.0.03.3.0out of date
 actix-utils>=2.0.0, <3.0.03.0.1out of date
 base64>=0.13.0, <0.14.00.22.0out of date
 bitflags>=1.2.0, <2.0.02.5.0out of date
 brotli2>=0.3.2, <0.4.00.3.2up to date
 bytes>=0.5.3, <0.6.01.6.0out of date
 cookie>=0.14.1, <0.15.00.18.1out of date
 copyless>=0.1.4, <0.2.00.1.5up to date
 derive_more>=0.99.2, <0.100.00.99.17up to date
 either>=1.5.3, <2.0.01.10.0up to date
 encoding_rs>=0.8.0, <0.9.00.8.33up to date
 flate2>=1.0.13, <2.0.01.0.28up to date
 futures-channel>=0.3.5, <0.4.00.3.30up to date
 futures-core>=0.3.5, <0.4.00.3.30up to date
 futures-util>=0.3.5, <0.4.00.3.30up to date
 fxhash>=0.2.1, <0.3.00.2.1up to date
 h2 ⚠️>=0.2.1, <0.3.00.4.3out of date
 http>=0.2.0, <0.3.01.1.0out of date
 httparse>=1.3.0, <2.0.01.8.0up to date
 indexmap>=1.3.0, <2.0.02.2.6out of date
 itoa>=0.4.0, <0.5.01.0.11out of date
 language-tags>=0.2.0, <0.3.00.3.2out of date
 lazy_static>=1.4.0, <2.0.01.4.0up to date
 log>=0.4.0, <0.5.00.4.21up to date
 mime>=0.3.0, <0.4.00.3.17up to date
 percent-encoding>=2.1.0, <3.0.02.3.1up to date
 pin-project>=1.0.0, <2.0.01.1.5up to date
 rand>=0.7.0, <0.8.00.8.5out of date
 regex ⚠️>=1.3.0, <2.0.01.10.4maybe insecure
 serde>=1.0.0, <2.0.01.0.197up to date
 serde_json>=1.0.0, <2.0.01.0.115up to date
 serde_urlencoded>=0.7.0, <0.8.00.7.1up to date
 sha-1>=0.9.0, <0.10.00.10.1out of date
 slab>=0.4.0, <0.5.00.4.9up to date
 time ⚠️>=0.2.7, <0.3.00.3.34out of date

Security Vulnerabilities

time: Potential segfault in the time crate

RUSTSEC-2020-0071

Impact

Unix-like operating systems may segfault due to dereferencing a dangling pointer in specific circumstances. This requires an environment variable to be set in a different thread than the affected functions. This may occur without the user's knowledge, notably in a third-party library.

The affected functions from time 0.2.7 through 0.2.22 are:

  • time::UtcOffset::local_offset_at
  • time::UtcOffset::try_local_offset_at
  • time::UtcOffset::current_local_offset
  • time::UtcOffset::try_current_local_offset
  • time::OffsetDateTime::now_local
  • time::OffsetDateTime::try_now_local

The affected functions in time 0.1 (all versions) are:

  • at
  • at_utc
  • now

Non-Unix targets (including Windows and wasm) are unaffected.

Patches

Pending a proper fix, the internal method that determines the local offset has been modified to always return None on the affected operating systems. This has the effect of returning an Err on the try_* methods and UTC on the non-try_* methods.

Users and library authors with time in their dependency tree should perform cargo update, which will pull in the updated, unaffected code.

Users of time 0.1 do not have a patch and should upgrade to an unaffected version: time 0.2.23 or greater or the 0.3 series.

Workarounds

A possible workaround for crates affected through the transitive dependency in chrono, is to avoid using the default oldtime feature dependency of the chrono crate by disabling its default-features and manually specifying the required features instead.

Examples:

Cargo.toml:

chrono = { version = "0.4", default-features = false, features = ["serde"] }
chrono = { version = "0.4.22", default-features = false, features = ["clock"] }

Commandline:

cargo add chrono --no-default-features -F clock

Sources:

regex: Regexes with large repetitions on empty sub-expressions take a very long time to parse

RUSTSEC-2022-0013

The Rust Security Response WG was notified that the regex crate did not properly limit the complexity of the regular expressions (regex) it parses. An attacker could use this security issue to perform a denial of service, by sending a specially crafted regex to a service accepting untrusted regexes. No known vulnerability is present when parsing untrusted input with trusted regexes.

This issue has been assigned CVE-2022-24713. The severity of this vulnerability is "high" when the regex crate is used to parse untrusted regexes. Other uses of the regex crate are not affected by this vulnerability.

Overview

The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API.

Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes.

Affected versions

All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5.

Mitigations

We recommend everyone accepting user-controlled regexes to upgrade immediately to the latest version of the regex crate.

Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, we do not recommend denying known problematic regexes.

Acknowledgements

We want to thank Addison Crump for responsibly disclosing this to us according to the Rust security policy, and for helping review the fix.

We also want to thank Andrew Gallant for developing the fix, and Pietro Albini for coordinating the disclosure and writing this advisory.

h2: Resource exhaustion vulnerability in h2 may lead to Denial of Service (DoS)

RUSTSEC-2023-0034

If an attacker is able to flood the network with pairs of HEADERS/RST_STREAM frames, such that the h2 application is not able to accept them faster than the bytes are received, the pending accept queue can grow in memory usage. Being able to do this consistently can result in excessive memory use, and eventually trigger Out Of Memory.

This flaw is corrected in hyperium/h2#668, which restricts remote reset stream count by default.

h2: Resource exhaustion vulnerability in h2 may lead to Denial of Service (DoS)

RUSTSEC-2024-0003

An attacker with an HTTP/2 connection to an affected endpoint can send a steady stream of invalid frames to force the generation of reset frames on the victim endpoint. By closing their recv window, the attacker could then force these resets to be queued in an unbounded fashion, resulting in Out Of Memory (OOM) and high CPU usage.

This fix is corrected in hyperium/h2#737, which limits the total number of internal error resets emitted by default before the connection is closed.