This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate tokio

Dependencies

(12 total, 3 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 bytes^1.0.01.6.0up to date
 libc^0.2.420.2.153up to date
 memchr^2.22.7.2up to date
 mio ⚠️^0.8.40.8.11maybe insecure
 num_cpus^1.8.01.16.0up to date
 parking_lot^0.12.00.12.1up to date
 pin-project-lite^0.2.00.2.13up to date
 signal-hook-registry^1.1.11.4.1up to date
 socket2^0.4.40.5.6out of date
 tokio-macros^1.7.02.2.0out of date
 tracing^0.1.250.1.40up to date
 windows-sys^0.450.52.0out of date

Dev dependencies

(14 total, 6 outdated)

CrateRequiredLatestStatus
 async-stream^0.30.3.5up to date
 futures^0.3.00.3.30up to date
 libc^0.2.420.2.153up to date
 loom^0.5.20.7.1out of date
 mio-aio^0.7.00.8.0out of date
 mockall^0.11.10.12.1out of date
 nix^0.260.28.0out of date
 ntapi^0.3.60.4.1out of date
 rand^0.8.00.8.5up to date
 socket2^0.40.5.6out of date
 tempfile^3.1.03.10.1up to date
 tokio-stream^0.10.1.15up to date
 tokio-test^0.4.00.4.4up to date
 wasm-bindgen-test^0.3.00.3.42up to date

Security Vulnerabilities

mio: Tokens for named pipes may be delivered after deregistration

RUSTSEC-2024-0019

Impact

When using named pipes on Windows, mio will under some circumstances return invalid tokens that correspond to named pipes that have already been deregistered from the mio registry. The impact of this vulnerability depends on how mio is used. For some applications, invalid tokens may be ignored or cause a warning or a crash. On the other hand, for applications that store pointers in the tokens, this vulnerability may result in a use-after-free.

For users of Tokio, this vulnerability is serious and can result in a use-after-free in Tokio.

The vulnerability is Windows-specific, and can only happen if you are using named pipes. Other IO resources are not affected.

Affected versions

This vulnerability has been fixed in mio v0.8.11.

All versions of mio between v0.7.2 and v0.8.10 are vulnerable.

Tokio is vulnerable when you are using a vulnerable version of mio AND you are using at least Tokio v1.30.0. Versions of Tokio prior to v1.30.0 will ignore invalid tokens, so they are not vulnerable.

Workarounds

Vulnerable libraries that use mio can work around this issue by detecting and ignoring invalid tokens.

Technical details

When an IO resource registered with mio has a readiness event, mio delivers that readiness event to the user using a user-specified token. Mio guarantees that when an IO resource is deregistered, then it will never return the token for that IO resource again. However, for named pipes on windows, mio may sometimes deliver the token for a named pipe even though the named pipe has been previously deregistered.

This vulnerability was originally reported in the Tokio issue tracker: tokio-rs/tokio#6369
This vulnerability was fixed in: tokio-rs/mio#1760

Thank you to @rofoun and @radekvit for discovering and reporting this issue.