wisespace-io / binance-rs

Rust Library for the Binance API
Other
636 stars 287 forks source link

Update dependencies and fix security issue (CVE-2023-43669) #228

Closed ktjd123 closed 4 months ago

ktjd123 commented 4 months ago

tungstenite have security problem. binance-rs is using unsafe version of it.

The Tungstenite crate through 0.20.0 for Rust allows remote attackers to cause a denial of service (minutes of CPU consumption) via an excessive length of an HTTP header in a client handshake. The length affects both how many times a parse is attempted (e.g., thousands of times) and the average amount of data for each parse attempt (e.g., millions of bytes).