Unspecified vulnerability in Apache Traffic Server 3.x through 3.2.5, 4.x before 4.2.1.1, and 5.x before 5.0.1 has unknown impact and attack vectors, possibly related to health checks.
Max CVSS
10.0
EPSS Score
0.19%
Published
2014-08-22
Updated
2017-08-29
Unspecified vulnerability in the HTTP/2 experimental feature in Apache Traffic Server 5.3.x before 5.3.2 has unknown impact and attack vectors, a different vulnerability than CVE-2015-5206.
Max CVSS
10.0
EPSS Score
0.21%
Published
2017-09-13
Updated
2017-09-21
Unspecified vulnerability in the HTTP/2 experimental feature in Apache Traffic Server before 5.3.x before 5.3.2 has unknown impact and attack vectors, a different vulnerability than CVE-2015-5168.
Max CVSS
10.0
EPSS Score
0.21%
Published
2017-09-13
Updated
2017-09-21
Apache Traffic Server 5.1.x before 5.1.1 allows remote attackers to bypass access restrictions by leveraging failure to properly tunnel remap requests using CONNECT.
Max CVSS
9.8
EPSS Score
0.27%
Published
2017-10-30
Updated
2017-11-17
The HTTP/2 experimental feature in Apache Traffic Server 5.3.x before 5.3.1 allows remote attackers to cause a denial of service (out-of-bounds access and daemon crash) or possibly execute arbitrary code via vectors related to the (1) frame_handlers array or (2) set_dynamic_table_size function.
Max CVSS
9.8
EPSS Score
5.50%
Published
2017-10-30
Updated
2017-11-18
There is a vulnerability in Apache Traffic Server 6.0.0 to 6.2.3, 7.0.0 to 7.1.8, and 8.0.0 to 8.0.5 with a smuggling attack and scheme parsing. Upgrade to versions 7.1.9 and 8.0.6 or later versions.
Max CVSS
9.8
EPSS Score
0.24%
Published
2020-03-23
Updated
2022-10-06
There is a vulnerability in Apache Traffic Server 6.0.0 to 6.2.3, 7.0.0 to 7.1.8, and 8.0.0 to 8.0.5 with a smuggling attack and chunked encoding. Upgrade to versions 7.1.9 and 8.0.6 or later versions.
Max CVSS
9.8
EPSS Score
0.24%
Published
2020-03-23
Updated
2022-10-06
There is a vulnerability in Apache Traffic Server 6.0.0 to 6.2.3, 7.0.0 to 7.1.8, and 8.0.0 to 8.0.5 with a smuggling attack and Transfer-Encoding and Content length headers. Upgrade to versions 7.1.9 and 8.0.6 or later versions.
Max CVSS
9.8
EPSS Score
0.24%
Published
2020-03-23
Updated
2022-10-06
Stack-based Buffer Overflow vulnerability in cachekey plugin of Apache Traffic Server. This issue affects Apache Traffic Server 7.0.0 to 7.1.12, 8.0.0 to 8.1.1, 9.0.0 to 9.0.1.
Max CVSS
9.8
EPSS Score
0.30%
Published
2021-06-30
Updated
2021-09-20
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability in the stats-over-http plugin of Apache Traffic Server allows an attacker to overwrite memory. This issue affects Apache Traffic Server 9.1.0.
Max CVSS
9.8
EPSS Score
0.25%
Published
2021-11-03
Updated
2021-11-05
Improper Input Validation vulnerability in Apache Software Foundation Apache Traffic Server.This issue affects Apache Traffic Server: through 9.2.1.
Max CVSS
9.1
EPSS Score
0.34%
Published
2023-08-09
Updated
2023-11-06
There is a vulnerability in Apache Traffic Server (ATS) 6.2.0 and prior and 7.0.0 and prior with the Host header and line folding. This can have issues when interacting with upstream proxies and the wrong host being used.
Max CVSS
8.6
EPSS Score
0.22%
Published
2018-02-27
Updated
2018-03-21
Improper Authentication vulnerability in TLS origin verification of Apache Traffic Server allows for man in the middle attacks. This issue affects Apache Traffic Server 8.0.0 to 8.0.8.
Max CVSS
8.1
EPSS Score
0.08%
Published
2021-11-03
Updated
2022-10-25
Improper Authentication vulnerability in TLS origin validation of Apache Traffic Server allows an attacker to create a man in the middle attack. This issue affects Apache Traffic Server 8.0.0 to 8.1.0.
Max CVSS
8.1
EPSS Score
0.09%
Published
2022-03-23
Updated
2022-10-14
Apache Traffic Server 6.0.0 to 6.2.0 are affected by an HPACK Bomb Attack.
Max CVSS
7.8
EPSS Score
0.37%
Published
2017-04-17
Updated
2017-07-11
Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service. The attacker requests a large amount of data from a specified resource over multiple streams. They manipulate window size and stream priority to force the server to queue the data in 1-byte chunks. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both.
Max CVSS
7.8
EPSS Score
9.69%
Published
2019-08-13
Updated
2022-08-12
Some HTTP/2 implementations are vulnerable to ping floods, potentially leading to a denial of service. The attacker sends continual pings to an HTTP/2 peer, causing the peer to build an internal queue of responses. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both.
Max CVSS
7.8
EPSS Score
15.36%
Published
2019-08-13
Updated
2022-08-12
Some HTTP/2 implementations are vulnerable to resource loops, potentially leading to a denial of service. The attacker creates multiple request streams and continually shuffles the priority of the streams in a way that causes substantial churn to the priority tree. This can consume excess CPU.
Max CVSS
7.8
EPSS Score
5.38%
Published
2019-08-13
Updated
2022-08-12
Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a denial of service. The attacker opens a number of streams and sends an invalid request over each stream that should solicit a stream of RST_STREAM frames from the peer. Depending on how the peer queues the RST_STREAM frames, this can consume excess memory, CPU, or both.
Max CVSS
7.8
EPSS Score
82.06%
Published
2019-08-13
Updated
2023-10-19
Some HTTP/2 implementations are vulnerable to a settings flood, potentially leading to a denial of service. The attacker sends a stream of SETTINGS frames to the peer. Since the RFC requires that the peer reply with one acknowledgement per SETTINGS frame, an empty SETTINGS frame is almost equivalent in behavior to a ping. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both.
Max CVSS
7.8
EPSS Score
4.92%
Published
2019-08-13
Updated
2022-08-12
Some HTTP/2 implementations are vulnerable to unconstrained interal data buffering, potentially leading to a denial of service. The attacker opens the HTTP/2 window so the peer can send without constraint; however, they leave the TCP window closed so the peer cannot actually write (many of) the bytes on the wire. The attacker then sends a stream of requests for a large response object. Depending on how the servers queue the responses, this can consume excess memory, CPU, or both.
Max CVSS
7.8
EPSS Score
3.56%
Published
2019-08-13
Updated
2023-01-19
Some HTTP/2 implementations are vulnerable to a flood of empty frames, potentially leading to a denial of service. The attacker sends a stream of frames with an empty payload and without the end-of-stream flag. These frames can be DATA, HEADERS, CONTINUATION and/or PUSH_PROMISE. The peer spends time processing each frame disproportionate to attack bandwidth. This can consume excess CPU.
Max CVSS
7.8
EPSS Score
1.38%
Published
2019-08-13
Updated
2022-08-12
Apache Traffic Server before 6.2.1 generates a coredump when there is a mismatch between content length and chunked encoding.
Max CVSS
7.5
EPSS Score
0.34%
Published
2017-04-17
Updated
2017-07-11
There is a DOS attack vulnerability in Apache Traffic Server (ATS) 5.2.0 to 5.3.2, 6.0.0 to 6.2.0, and 7.0.0 with the TLS handshake. This issue can cause the server to coredump.
Max CVSS
7.5
EPSS Score
0.12%
Published
2018-02-27
Updated
2018-03-23
Adding method ACLs in remap.config can cause a segfault when the user makes a carefully crafted request. This affects versions Apache Traffic Server (ATS) 6.0.0 to 6.2.2 and 7.0.0 to 7.1.3. To resolve this issue users running 6.x should upgrade to 6.2.3 or later versions and 7.x users should upgrade to 7.1.4 or later versions.
Max CVSS
7.5
EPSS Score
2.30%
Published
2018-08-29
Updated
2018-11-07
66 vulnerabilities found
1 2 3
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!