This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate actix-http

Dependencies

(30 total, 6 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 actix-codec^0.50.5.2up to date
 actix-rt^2.22.9.0up to date
 actix-service^22.0.2up to date
 actix-tls^33.3.0up to date
 actix-utils^33.0.1up to date
 ahash^0.70.8.11out of date
 base64^0.130.22.0out of date
 bitflags^1.22.5.0out of date
 brotli^3.3.33.5.0up to date
 bytes^11.6.0up to date
 bytestring^11.3.1up to date
 derive_more^0.99.50.99.17up to date
 encoding_rs^0.80.8.33up to date
 flate2^1.0.131.0.28up to date
 futures-core^0.3.70.3.30up to date
 h2 ⚠️^0.3.90.4.3out of date
 http^0.2.51.1.0out of date
 httparse^1.5.11.8.0up to date
 httpdate^1.0.11.0.3up to date
 itoa^11.0.11up to date
 language-tags^0.30.3.2up to date
 local-channel^0.10.1.5up to date
 mime^0.30.3.17up to date
 percent-encoding^2.12.3.1up to date
 pin-project-lite^0.20.2.13up to date
 rand^0.80.8.5up to date
 sha1^0.100.10.6up to date
 smallvec^1.6.11.13.2up to date
 tracing^0.1.300.1.40up to date
 zstd^0.110.13.1out of date

Dev dependencies

(19 total, 5 outdated, 3 possibly insecure)

CrateRequiredLatestStatus
 actix-http-test^3.0.0-beta.133.2.0up to date
 actix-server^22.3.0up to date
 actix-tls^33.3.0up to date
 async-stream^0.30.3.5up to date
 criterion^0.30.5.1out of date
 env_logger^0.90.11.3out of date
 futures-util^0.3.70.3.30up to date
 memchr^2.42.7.2up to date
 once_cell^1.91.19.0up to date
 rcgen^0.80.13.0out of date
 regex ⚠️^1.31.10.4maybe insecure
 rustls-pemfile^0.22.1.1out of date
 rustversion^11.0.14up to date
 serde^1.01.0.197up to date
 serde_json^1.01.0.115up to date
 static_assertions^11.1.0up to date
 openssl ⚠️^0.10.90.10.64maybe insecure
 rustls^0.20.00.23.4out of date
 tokio ⚠️^1.8.41.37.0maybe insecure

Security Vulnerabilities

regex: Regexes with large repetitions on empty sub-expressions take a very long time to parse

RUSTSEC-2022-0013

The Rust Security Response WG was notified that the regex crate did not properly limit the complexity of the regular expressions (regex) it parses. An attacker could use this security issue to perform a denial of service, by sending a specially crafted regex to a service accepting untrusted regexes. No known vulnerability is present when parsing untrusted input with trusted regexes.

This issue has been assigned CVE-2022-24713. The severity of this vulnerability is "high" when the regex crate is used to parse untrusted regexes. Other uses of the regex crate are not affected by this vulnerability.

Overview

The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API.

Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes.

Affected versions

All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5.

Mitigations

We recommend everyone accepting user-controlled regexes to upgrade immediately to the latest version of the regex crate.

Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, we do not recommend denying known problematic regexes.

Acknowledgements

We want to thank Addison Crump for responsibly disclosing this to us according to the Rust security policy, and for helping review the fix.

We also want to thank Andrew Gallant for developing the fix, and Pietro Albini for coordinating the disclosure and writing this advisory.

tokio: reject_remote_clients Configuration corruption

RUSTSEC-2023-0001

On Windows, configuring a named pipe server with pipe_mode will force ServerOptions::reject_remote_clients as false.

This drops any intended explicit configuration for the reject_remote_clients that may have been set as true previously.

The default setting of reject_remote_clients is normally true meaning the default is also overridden as false.

Workarounds

Ensure that pipe_mode is set first after initializing a ServerOptions. For example:

let mut opts = ServerOptions::new();
opts.pipe_mode(PipeMode::Message);
opts.reject_remote_clients(true);

openssl: `openssl` `X509VerifyParamRef::set_host` buffer over-read

RUSTSEC-2023-0044

When this function was passed an empty string, openssl would attempt to call strlen on it, reading arbitrary memory until it reached a NUL byte.

h2: Resource exhaustion vulnerability in h2 may lead to Denial of Service (DoS)

RUSTSEC-2024-0003

An attacker with an HTTP/2 connection to an affected endpoint can send a steady stream of invalid frames to force the generation of reset frames on the victim endpoint. By closing their recv window, the attacker could then force these resets to be queued in an unbounded fashion, resulting in Out Of Memory (OOM) and high CPU usage.

This fix is corrected in hyperium/h2#737, which limits the total number of internal error resets emitted by default before the connection is closed.