This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate trust-dns-client

Dependencies

(14 total, 2 outdated, 3 possibly insecure)

CrateRequiredLatestStatus
 cfg-if^11.0.0up to date
 data-encoding^2.2.02.6.0up to date
 futures-channel^0.3.50.3.30up to date
 futures-util^0.3.50.3.30up to date
 once_cell^1.18.01.19.0up to date
 radix_trie^0.2.00.2.1up to date
 rand^0.80.8.5up to date
 rustls ⚠️^0.21.00.23.12out of date
 serde^1.01.0.204up to date
 thiserror^1.0.201.0.63up to date
 tokio ⚠️^1.211.39.1maybe insecure
 tracing^0.1.300.1.40up to date
 trust-dns-proto^0.23.20.23.2up to date
 rustls-webpki ⚠️^0.101.00.102.6out of date

Dev dependencies

(4 total, 2 possibly insecure)

CrateRequiredLatestStatus
 futures^0.3.50.3.30up to date
 openssl ⚠️^0.10.550.10.66maybe insecure
 tokio ⚠️^1.211.39.1maybe insecure
 tracing-subscriber^0.30.3.18up to date

Security Vulnerabilities

tokio: reject_remote_clients Configuration corruption

RUSTSEC-2023-0001

On Windows, configuring a named pipe server with pipe_mode will force ServerOptions::reject_remote_clients as false.

This drops any intended explicit configuration for the reject_remote_clients that may have been set as true previously.

The default setting of reject_remote_clients is normally true meaning the default is also overridden as false.

Workarounds

Ensure that pipe_mode is set first after initializing a ServerOptions. For example:

let mut opts = ServerOptions::new();
opts.pipe_mode(PipeMode::Message);
opts.reject_remote_clients(true);

rustls-webpki: rustls-webpki: CPU denial of service in certificate path building

RUSTSEC-2023-0053

When this crate is given a pathological certificate chain to validate, it will spend CPU time exponential with the number of candidate certificates at each step of path building.

Both TLS clients and TLS servers that accept client certificate are affected.

We now give each path building operation a budget of 100 signature verifications.

The original webpki crate is also affected.

This was previously reported in the original crate https://github.com/briansmith/webpki/issues/69 and re-reported to us recently by Luke Malinowski.

rustls: `rustls::ConnectionCommon::complete_io` could fall into an infinite loop based on network input

RUSTSEC-2024-0336

If a close_notify alert is received during a handshake, complete_io does not terminate.

Callers which do not call complete_io are not affected.

rustls-tokio and rustls-ffi do not call complete_io and are not affected.

rustls::Stream and rustls::StreamOwned types use complete_io and are affected.

openssl: `MemBio::get_buf` has undefined behavior with empty buffers

RUSTSEC-2024-0357

Previously, MemBio::get_buf called slice::from_raw_parts with a null-pointer, which violates the functions invariants, leading to undefined behavior. In debug builds this would produce an assertion failure. This is now fixed.