Vulnerabilities (CVE)

Filtered by vendor Apache Subscribe
Filtered by product Traffic Control
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-42009 1 Apache 1 Traffic Control 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
An authenticated Apache Traffic Control Traffic Ops user with Portal-level privileges can send a request with a specially-crafted email subject to the /deliveryservices/request Traffic Ops endpoint to send an email, from the Traffic Ops server, with an arbitrary body to an arbitrary email address. Apache Traffic Control 5.1.x users should upgrade to 5.1.3 or 6.0.0. 4.1.x users should upgrade to 5.1.3.
CVE-2022-23206 1 Apache 1 Traffic Control 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Apache Traffic Control Traffic Ops prior to 6.1.0 or 5.1.6, an unprivileged user who can reach Traffic Ops over HTTPS can send a specially-crafted POST request to /user/login/oauth to scan a port of a server that Traffic Ops can reach.
CVE-2021-43350 1 Apache 1 Traffic Control 2023-12-10 7.5 HIGH 9.8 CRITICAL
An unauthenticated Apache Traffic Control Traffic Ops user can send a request with a specially-crafted username to the POST /login endpoint of any API version to inject unsanitized content into the LDAP filter.
CVE-2020-17522 1 Apache 1 Traffic Control 2023-12-10 5.0 MEDIUM 5.8 MEDIUM
When ORT (now via atstccfg) generates ip_allow.config files in Apache Traffic Control 3.0.0 to 3.1.0 and 4.0.0 to 4.1.0, those files include permissions that allow bad actors to push arbitrary content into and remove arbitrary content from CDN cache servers. Additionally, these permissions are potentially extended to IP addresses outside the desired range, resulting in them being granted to clients possibly outside the CDN arcitechture.
CVE-2019-12405 1 Apache 1 Traffic Control 2023-12-10 6.8 MEDIUM 9.8 CRITICAL
Improper authentication is possible in Apache Traffic Control versions 3.0.0 and 3.0.1 if LDAP is enabled for login in the Traffic Ops API component. Given a username for a user that can be authenticated via LDAP, it is possible to improperly authenticate as that user without that user's correct password.
CVE-2017-7670 1 Apache 1 Traffic Control 2023-12-10 5.0 MEDIUM 7.5 HIGH
The Traffic Router component of the incubating Apache Traffic Control project is vulnerable to a Slowloris style Denial of Service attack. TCP connections made on the configured DNS port will remain in the ESTABLISHED state until the client explicitly closes the connection or Traffic Router is restarted. If connections remain in the ESTABLISHED state indefinitely and accumulate in number to match the size of the thread pool dedicated to processing DNS requests, the thread pool becomes exhausted. Once the thread pool is exhausted, Traffic Router is unable to service any DNS request, regardless of transport protocol.