This project might be open to known security vulnerabilities, which can be prevented by tightening the version range of affected dependencies. Find detailed information at the bottom.

Crate unleash-edge

Dependencies

(44 total, 9 outdated, 1 possibly insecure)

CrateRequiredLatestStatus
 actix-cors^0.7.00.7.0up to date
 actix-http^3.6.03.6.0up to date
 actix-middleware-etag^0.3.00.3.0up to date
 actix-service^2.0.22.0.2up to date
 actix-web^4.5.14.5.1up to date
 ahash^0.8.100.8.11up to date
 anyhow^1.0.801.0.86up to date
 async-trait^0.1.800.1.80up to date
 chrono^0.4.380.4.38up to date
 cidr^0.2.20.2.2up to date
 clap^4.5.44.5.4up to date
 clap-markdown^0.1.30.1.3up to date
 dashmap^5.5.35.5.3up to date
 futures^0.3.300.3.30up to date
 futures-core^0.3.300.3.30up to date
 iter_tools^0.15.00.17.0out of date
 itertools^0.12.10.13.0out of date
 lazy_static^1.4.01.4.0up to date
 num_cpus^1.16.01.16.0up to date
 opentelemetry^0.21.00.23.0out of date
 opentelemetry-prometheus^0.14.10.16.0out of date
 opentelemetry-semantic-conventions^0.13.00.15.0out of date
 opentelemetry_sdk^0.21.20.23.0out of date
 prometheus^0.13.40.13.4up to date
 prometheus-static-metric^0.5.10.5.1up to date
 rand^0.8.50.8.5up to date
 redis^0.25.30.25.3up to date
 reqwest^0.11.270.12.4out of date
 rustls ⚠️^0.22.20.23.7out of date
 rustls-pemfile^2.1.22.1.2up to date
 rustls-pki-types^1.6.01.7.0up to date
 semver^1.0.231.0.23up to date
 serde^1.0.2001.0.202up to date
 serde_json^1.0.1161.0.117up to date
 serde_qs^0.12.00.13.0out of date
 shadow-rs^0.27.10.27.1up to date
 tokio^1.36.01.37.0up to date
 tracing^0.1.400.1.40up to date
 tracing-subscriber^0.3.180.3.18up to date
 ulid^1.1.21.1.2up to date
 unleash-types^0.120.12.0up to date
 unleash-yggdrasil^0.12.00.12.0up to date
 utoipa^4.2.34.2.3up to date
 utoipa-swagger-ui^7.0.17.0.1up to date

Dev dependencies

(10 total, all up-to-date)

CrateRequiredLatestStatus
 actix-http^3.6.03.6.0up to date
 actix-http-test^3.2.03.2.0up to date
 actix-service^2.0.22.0.2up to date
 env_logger^0.11.30.11.3up to date
 maplit^1.0.21.0.2up to date
 rand^0.8.50.8.5up to date
 test-case^3.3.13.3.1up to date
 testcontainers^0.16.70.16.7up to date
 testcontainers-modules^0.4.20.4.3up to date
 tracing-test^0.2.40.2.4up to date

Security Vulnerabilities

rustls: `rustls::ConnectionCommon::complete_io` could fall into an infinite loop based on network input

RUSTSEC-2024-0336

If a close_notify alert is received during a handshake, complete_io does not terminate.

Callers which do not call complete_io are not affected.

rustls-tokio and rustls-ffi do not call complete_io and are not affected.

rustls::Stream and rustls::StreamOwned types use complete_io and are affected.