Vulnerabilities (CVE)

Filtered by vendor Apache Subscribe
Filtered by product Traffic Server
Total 65 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-41585 1 Apache 1 Traffic Server 2023-12-10 5.0 MEDIUM 7.5 HIGH
Improper Input Validation vulnerability in accepting socket connections in Apache Traffic Server allows an attacker to make the server stop accepting new connections. This issue affects Apache Traffic Server 5.0.0 to 9.1.0.
CVE-2021-37148 2 Apache, Debian 2 Traffic Server, Debian Linux 2023-12-10 5.0 MEDIUM 7.5 HIGH
Improper input validation vulnerability in header parsing of Apache Traffic Server allows an attacker to smuggle requests. This issue affects Apache Traffic Server 8.0.0 to 8.1.2 and 9.0.0 to 9.0.1.
CVE-2021-43082 1 Apache 1 Traffic Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability in the stats-over-http plugin of Apache Traffic Server allows an attacker to overwrite memory. This issue affects Apache Traffic Server 9.1.0.
CVE-2021-37149 2 Apache, Debian 2 Traffic Server, Debian Linux 2023-12-10 5.0 MEDIUM 7.5 HIGH
Improper Input Validation vulnerability in header parsing of Apache Traffic Server allows an attacker to smuggle requests. This issue affects Apache Traffic Server 8.0.0 to 8.1.2 and 9.0.0 to 9.1.0.
CVE-2021-38161 2 Apache, Debian 2 Traffic Server, Debian Linux 2023-12-10 6.8 MEDIUM 8.1 HIGH
Improper Authentication vulnerability in TLS origin verification of Apache Traffic Server allows for man in the middle attacks. This issue affects Apache Traffic Server 8.0.0 to 8.0.8.
CVE-2021-32566 2 Apache, Debian 2 Traffic Server, Debian Linux 2023-12-10 5.0 MEDIUM 7.5 HIGH
Improper Input Validation vulnerability in HTTP/2 of Apache Traffic Server allows an attacker to DOS the server. This issue affects Apache Traffic Server 7.0.0 to 7.1.12, 8.0.0 to 8.1.1, 9.0.0 to 9.0.1.
CVE-2021-27737 1 Apache 1 Traffic Server 2023-12-10 5.0 MEDIUM 7.5 HIGH
Apache Traffic Server 9.0.0 is vulnerable to a remote DOS attack on the experimental Slicer plugin.
CVE-2021-32567 2 Apache, Debian 2 Traffic Server, Debian Linux 2023-12-10 5.0 MEDIUM 7.5 HIGH
Improper Input Validation vulnerability in HTTP/2 of Apache Traffic Server allows an attacker to DOS the server. This issue affects Apache Traffic Server 7.0.0 to 7.1.12, 8.0.0 to 8.1.1, 9.0.0 to 9.0.1.
CVE-2021-27577 2 Apache, Debian 2 Traffic Server, Debian Linux 2023-12-10 5.0 MEDIUM 7.5 HIGH
Incorrect handling of url fragment vulnerability of Apache Traffic Server allows an attacker to poison the cache. This issue affects Apache Traffic Server 7.0.0 to 7.1.12, 8.0.0 to 8.1.1, 9.0.0 to 9.0.1.
CVE-2021-35474 2 Apache, Debian 2 Traffic Server, Debian Linux 2023-12-10 7.5 HIGH 9.8 CRITICAL
Stack-based Buffer Overflow vulnerability in cachekey plugin of Apache Traffic Server. This issue affects Apache Traffic Server 7.0.0 to 7.1.12, 8.0.0 to 8.1.1, 9.0.0 to 9.0.1.
CVE-2021-32565 2 Apache, Debian 2 Traffic Server, Debian Linux 2023-12-10 5.0 MEDIUM 7.5 HIGH
Invalid values in the Content-Length header sent to Apache Traffic Server allows an attacker to smuggle requests. This issue affects Apache Traffic Server 7.0.0 to 7.1.12, 8.0.0 to 8.1.1, 9.0.0 to 9.0.1.
CVE-2020-17509 1 Apache 1 Traffic Server 2023-12-10 4.3 MEDIUM 7.5 HIGH
ATS negative cache option is vulnerable to a cache poisoning attack. If you have this option enabled, please upgrade or disable this feature. Apache Traffic Server versions 7.0.0 to 7.1.11 and 8.0.0 to 8.1.0 are affected.
CVE-2020-17508 1 Apache 1 Traffic Server 2023-12-10 5.0 MEDIUM 7.5 HIGH
The ATS ESI plugin has a memory disclosure vulnerability. If you are running the plugin please upgrade. Apache Traffic Server versions 7.0.0 to 7.1.11 and 8.0.0 to 8.1.0 are affected.
CVE-2020-1944 2 Apache, Debian 2 Traffic Server, Debian Linux 2023-12-10 7.5 HIGH 9.8 CRITICAL
There is a vulnerability in Apache Traffic Server 6.0.0 to 6.2.3, 7.0.0 to 7.1.8, and 8.0.0 to 8.0.5 with a smuggling attack and Transfer-Encoding and Content length headers. Upgrade to versions 7.1.9 and 8.0.6 or later versions.
CVE-2019-17565 2 Apache, Debian 2 Traffic Server, Debian Linux 2023-12-10 7.5 HIGH 9.8 CRITICAL
There is a vulnerability in Apache Traffic Server 6.0.0 to 6.2.3, 7.0.0 to 7.1.8, and 8.0.0 to 8.0.5 with a smuggling attack and chunked encoding. Upgrade to versions 7.1.9 and 8.0.6 or later versions.
CVE-2019-17559 2 Apache, Debian 2 Traffic Server, Debian Linux 2023-12-10 7.5 HIGH 9.8 CRITICAL
There is a vulnerability in Apache Traffic Server 6.0.0 to 6.2.3, 7.0.0 to 7.1.8, and 8.0.0 to 8.0.5 with a smuggling attack and scheme parsing. Upgrade to versions 7.1.9 and 8.0.6 or later versions.
CVE-2020-9494 2 Apache, Debian 2 Traffic Server, Debian Linux 2023-12-10 5.0 MEDIUM 7.5 HIGH
Apache Traffic Server 6.0.0 to 6.2.3, 7.0.0 to 7.1.10, and 8.0.0 to 8.0.7 is vulnerable to certain types of HTTP/2 HEADERS frames that can cause the server to allocate a large amount of memory and spin the thread.
CVE-2020-9481 2 Apache, Debian 2 Traffic Server, Debian Linux 2023-12-10 5.0 MEDIUM 7.5 HIGH
Apache ATS 6.0.0 to 6.2.3, 7.0.0 to 7.1.9, and 8.0.0 to 8.0.6 is vulnerable to a HTTP/2 slow read attack.
CVE-2019-10079 1 Apache 1 Traffic Server 2023-12-10 5.0 MEDIUM 7.5 HIGH
Apache Traffic Server is vulnerable to HTTP/2 setting flood attacks. Earlier versions of Apache Traffic Server didn't limit the number of setting frames sent from the client using the HTTP/2 protocol. Users should upgrade to Apache Traffic Server 7.1.7, 8.0.4, or later versions.
CVE-2018-11783 1 Apache 1 Traffic Server 2023-12-10 5.0 MEDIUM 7.5 HIGH
sslheaders plugin extracts information from the client certificate and sets headers in the request based on the configuration of the plugin. The plugin doesn't strip the headers from the request in some scenarios. This problem was discovered in versions 6.0.0 to 6.0.3, 7.0.0 to 7.1.5, and 8.0.0 to 8.0.1.