This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate async-nats

Dependencies

(26 total, 8 outdated, 2 possibly insecure)

CrateRequiredLatestStatus
 base64^0.210.22.1out of date
 bytes^1.4.01.6.0up to date
 futures^0.3.280.3.30up to date
 http^0.2.91.1.0out of date
 memchr^2.42.7.2up to date
 nkeys^0.3.10.4.1out of date
 nuid^0.50.5.0up to date
 once_cell^1.18.01.19.0up to date
 rand^0.80.8.5up to date
 regex^1.9.11.10.4up to date
 ring^0.170.17.8up to date
 rustls ⚠️^0.21.60.23.5out of date
 rustls-native-certs^0.60.7.0out of date
 rustls-pemfile^1.0.22.1.2out of date
 serde^1.0.1841.0.200up to date
 serde_json^1.0.1041.0.116up to date
 serde_nanos^0.1.30.1.4up to date
 serde_repr^0.1.160.1.19up to date
 thiserror^1.01.0.59up to date
 time^0.3.240.3.36up to date
 tokio^1.29.01.37.0up to date
 tokio-retry^0.30.3.0up to date
 tokio-rustls^0.240.26.0out of date
 tracing^0.10.1.40up to date
 url^22.5.0up to date
 rustls-webpki ⚠️^0.101.20.102.3out of date

Dev dependencies

(7 total, 1 outdated)

CrateRequiredLatestStatus
 criterion^0.50.5.1up to date
 futures^0.3.280.3.30up to date
 jsonschema^0.17.10.17.1up to date
 rand^0.80.8.5up to date
 reqwest^0.11.180.12.4out of date
 tokio^1.25.01.37.0up to date
 tracing-subscriber^0.30.3.18up to date

Security Vulnerabilities

rustls-webpki: rustls-webpki: CPU denial of service in certificate path building

RUSTSEC-2023-0053

When this crate is given a pathological certificate chain to validate, it will spend CPU time exponential with the number of candidate certificates at each step of path building.

Both TLS clients and TLS servers that accept client certificate are affected.

We now give each path building operation a budget of 100 signature verifications.

The original webpki crate is also affected.

This was previously reported in the original crate https://github.com/briansmith/webpki/issues/69 and re-reported to us recently by Luke Malinowski.

rustls: `rustls::ConnectionCommon::complete_io` could fall into an infinite loop based on network input

RUSTSEC-2024-0336

If a close_notify alert is received during a handshake, complete_io does not terminate.

Callers which do not call complete_io are not affected.

rustls-tokio and rustls-ffi do not call complete_io and are not affected.

rustls::Stream and rustls::StreamOwned types use complete_io and are affected.