CVE-2017-7670

The Traffic Router component of the incubating Apache Traffic Control project is vulnerable to a Slowloris style Denial of Service attack. TCP connections made on the configured DNS port will remain in the ESTABLISHED state until the client explicitly closes the connection or Traffic Router is restarted. If connections remain in the ESTABLISHED state indefinitely and accumulate in number to match the size of the thread pool dedicated to processing DNS requests, the thread pool becomes exhausted. Once the thread pool is exhausted, Traffic Router is unable to service any DNS request, regardless of transport protocol.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:traffic_control:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:traffic_control:1.8.1:rc0:*:*:*:*:*:*
cpe:2.3:a:apache:traffic_control:2.0.0:rc1:*:*:*:*:*:*
cpe:2.3:a:apache:traffic_control:2.0.0:rc2:*:*:*:*:*:*
cpe:2.3:a:apache:traffic_control:2.0.0:rc3:*:*:*:*:*:*
cpe:2.3:a:apache:traffic_control:2.0.0:rc4:*:*:*:*:*:*
cpe:2.3:a:apache:traffic_control:2.0.0:rc5:*:*:*:*:*:*
cpe:2.3:a:apache:traffic_control:2.0.0:rc6:*:*:*:*:*:*

History

07 Nov 2023, 02:50

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/r3c675031ac220b5eae64a9c84a03ee60045c6045738607dca4a96cb8@%3Ccommits.trafficcontrol.apache.org%3E', 'name': '[trafficcontrol-commits] 20210616 [trafficcontrol-website] branch asf-site updated: Fix CVE-2020-17522 link', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/bb09fc29e9c2ee85b118a3d5748a8a523d30cf691ff8b606c6a1748c@%3Ccommits.trafficcontrol.apache.org%3E', 'name': '[trafficcontrol-commits] 20190906 [trafficcontrol-website] branch asf-site updated: Adds CVE-2019-12405 to security page', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/42b207e9f526353b504591684bd02a5e9fcb4b8f28534253d07740a0@%3Cusers.trafficcontrol.apache.org%3E', 'name': '[users] 20170707 Apache Traffic Control Traffic Router Slowloris Denial of Service Vulnerability - CVE-2017-7670', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • () https://lists.apache.org/thread.html/bb09fc29e9c2ee85b118a3d5748a8a523d30cf691ff8b606c6a1748c%40%3Ccommits.trafficcontrol.apache.org%3E -
  • () https://lists.apache.org/thread.html/r3c675031ac220b5eae64a9c84a03ee60045c6045738607dca4a96cb8%40%3Ccommits.trafficcontrol.apache.org%3E -
  • () https://lists.apache.org/thread.html/42b207e9f526353b504591684bd02a5e9fcb4b8f28534253d07740a0%40%3Cusers.trafficcontrol.apache.org%3E -

16 Jun 2021, 21:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.apache.org/thread.html/r3c675031ac220b5eae64a9c84a03ee60045c6045738607dca4a96cb8@%3Ccommits.trafficcontrol.apache.org%3E -

Information

Published : 2017-07-10 18:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-7670

Mitre link : CVE-2017-7670

CVE.ORG link : CVE-2017-7670


JSON object : View

Products Affected

apache

  • traffic_control
CWE
CWE-400

Uncontrolled Resource Consumption