rust-tungstenite: CVE-2023-43669

Related Vulnerabilities: CVE-2023-43669  

Debian Bug report logs - #1052415
rust-tungstenite: CVE-2023-43669

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Thu, 21 Sep 2023 17:24:01 UTC

Severity: important

Tags: security, upstream

Found in version rust-tungstenite/0.20.0-1

Forwarded to https://github.com/snapview/tungstenite-rs/issues/376

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian Rust Maintainers <pkg-rust-maintainers@alioth-lists.debian.net>:
Bug#1052415; Package src:rust-tungstenite. (Thu, 21 Sep 2023 17:24:03 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian Rust Maintainers <pkg-rust-maintainers@alioth-lists.debian.net>. (Thu, 21 Sep 2023 17:24:03 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: rust-tungstenite: CVE-2023-43669
Date: Thu, 21 Sep 2023 19:21:16 +0200
Source: rust-tungstenite
Version: 0.20.0-1
Severity: important
Tags: security upstream
Forwarded: https://github.com/snapview/tungstenite-rs/issues/376
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerability was published for rust-tungstenite.

CVE-2023-43669[0]:
| The Tungstenite crate through 0.20.0 for Rust allows remote
| attackers to cause a denial of service (minutes of CPU consumption)
| via an excessive length of an HTTP header in a client handshake. The
| length affects both how many times a parse is attempted (e.g.,
| thousands of times) and the average amount of data for each parse
| attempt (e.g., millions of bytes).


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2023-43669
    https://www.cve.org/CVERecord?id=CVE-2023-43669
[1] https://github.com/snapview/tungstenite-rs/issues/376

Regards,
Salvatore



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Fri Sep 22 17:54:30 2023; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.