This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate actix-http

Dependencies

(32 total, 2 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 actix-codec^0.50.5.2up to date
 actix-rt^2.22.10.0up to date
 actix-service^22.0.2up to date
 actix-tls^3.43.4.0up to date
 actix-utils^33.0.1up to date
 ahash^0.80.8.11up to date
 base64^0.220.22.1up to date
 bitflags^22.6.0up to date
 brotli^66.0.0up to date
 bytes^11.6.1up to date
 bytestring^11.3.1up to date
 derive_more^0.99.50.99.18up to date
 encoding_rs^0.80.8.34up to date
 flate2^1.0.131.0.30up to date
 futures-core^0.3.170.3.30up to date
 h2 ⚠️^0.3.240.4.5out of date
 http^0.2.71.1.0out of date
 httparse^1.5.11.9.4up to date
 httpdate^1.0.11.0.3up to date
 itoa^11.0.11up to date
 language-tags^0.30.3.2up to date
 local-channel^0.10.1.5up to date
 mime^0.3.40.3.17up to date
 percent-encoding^2.12.3.1up to date
 pin-project-lite^0.20.2.14up to date
 rand^0.80.8.5up to date
 sha1^0.100.10.6up to date
 smallvec^1.6.11.13.2up to date
 tokio^1.24.21.39.1up to date
 tokio-util^0.70.7.11up to date
 tracing^0.1.300.1.40up to date
 zstd^0.130.13.2up to date

Dev dependencies

(21 total, 3 possibly insecure)

CrateRequiredLatestStatus
 actix-http-test^33.2.0up to date
 actix-server^22.4.0up to date
 actix-tls^3.43.4.0up to date
 actix-web^44.8.0up to date
 async-stream^0.30.3.5up to date
 criterion^0.50.5.1up to date
 divan^0.1.80.1.14up to date
 env_logger^0.110.11.5up to date
 futures-util^0.3.170.3.30up to date
 memchr^2.42.7.4up to date
 once_cell^1.91.19.0up to date
 rcgen^0.130.13.1up to date
 regex ⚠️^1.31.10.5maybe insecure
 rustls-pemfile^22.1.2up to date
 rustversion^11.0.17up to date
 serde^1.01.0.204up to date
 serde_json^1.01.0.120up to date
 static_assertions^11.1.0up to date
 openssl ⚠️^0.10.550.10.66maybe insecure
 rustls ⚠️^0.230.23.12maybe insecure
 tokio^1.24.21.39.1up to date

Security Vulnerabilities

regex: Regexes with large repetitions on empty sub-expressions take a very long time to parse

RUSTSEC-2022-0013

The Rust Security Response WG was notified that the regex crate did not properly limit the complexity of the regular expressions (regex) it parses. An attacker could use this security issue to perform a denial of service, by sending a specially crafted regex to a service accepting untrusted regexes. No known vulnerability is present when parsing untrusted input with trusted regexes.

This issue has been assigned CVE-2022-24713. The severity of this vulnerability is "high" when the regex crate is used to parse untrusted regexes. Other uses of the regex crate are not affected by this vulnerability.

Overview

The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API.

Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes.

Affected versions

All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5.

Mitigations

We recommend everyone accepting user-controlled regexes to upgrade immediately to the latest version of the regex crate.

Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, we do not recommend denying known problematic regexes.

Acknowledgements

We want to thank Addison Crump for responsibly disclosing this to us according to the Rust security policy, and for helping review the fix.

We also want to thank Andrew Gallant for developing the fix, and Pietro Albini for coordinating the disclosure and writing this advisory.

h2: Degradation of service in h2 servers with CONTINUATION Flood

RUSTSEC-2024-0332

An attacker can send a flood of CONTINUATION frames, causing h2 to process them indefinitely. This results in an increase in CPU usage.

Tokio task budget helps prevent this from a complete denial-of-service, as the server can still respond to legitimate requests, albeit with increased latency.

More details at "https://seanmonstar.com/blog/hyper-http2-continuation-flood/.

Patches available for 0.4.x and 0.3.x versions.

rustls: `rustls::ConnectionCommon::complete_io` could fall into an infinite loop based on network input

RUSTSEC-2024-0336

If a close_notify alert is received during a handshake, complete_io does not terminate.

Callers which do not call complete_io are not affected.

rustls-tokio and rustls-ffi do not call complete_io and are not affected.

rustls::Stream and rustls::StreamOwned types use complete_io and are affected.

openssl: `MemBio::get_buf` has undefined behavior with empty buffers

RUSTSEC-2024-0357

Previously, MemBio::get_buf called slice::from_raw_parts with a null-pointer, which violates the functions invariants, leading to undefined behavior. In debug builds this would produce an assertion failure. This is now fixed.