5 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

The Apollo Router Core is a configurable, high-performance graph router written in Rust to run a federated supergraph that uses Apollo Federation 2. Instances of the Apollo Router running versions >=1.21.0 and < 1.52.1 are impacted by a denial of service vulnerability if _all_ of the following are true: 1. The Apollo Router has been configured to support [External Coprocessing](https://www.apollographql.com/docs/router/customizations/coprocessor). 2. The Apollo Router has been configured to send request bodies to coprocessors. This is a non-default configuration and must be configured intentionally by administrators. • https://github.com/apollographql/router/commit/7a9c020608a62dcaa306b72ed0f6980f15923b14 https://github.com/apollographql/router/releases/tag/v1.52.1 https://github.com/apollographql/router/security/advisories/GHSA-x6xq-whh3-gg32 https://www.apollographql.com/docs/router/configuration/overview/#request-limits https://www.apollographql.com/docs/router/customizations/coprocessor https://www.apollographql.com/docs/router/customizations/native • CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 9.0EPSS: 0%CPEs: 1EXPL: 0

Apollo Router is a configurable, graph router written in Rust to run a federated supergraph that uses Apollo Federation 2. The affected versions of Apollo Router contain a bug that in limited circumstances, could lead to unexpected operations being executed which can result in unintended data or effects. This only affects Router instances configured to use distributed query plan caching. The root cause of this defect is a bug in Apollo Router’s cache retrieval logic: When this defect is present and distributed query planning caching is enabled, asking the Router to execute an operation (whether it is a query, a mutation, or a subscription) may result in an unexpected variation of that operation being executed or the generation of unexpected errors. The issue stems from inadvertently executing a modified version of a previously executed operation, whose query plan is stored in the underlying cache (specifically, Redis). • https://github.com/apollographql/router/commit/ff9f666598cd17661880fe7fc6e9c9611316e529 https://github.com/apollographql/router/releases/tag/v1.45.1 https://github.com/apollographql/router/security/advisories/GHSA-q9p4-hw9m-fj2v https://www.apollographql.com/docs/router/configuration/distributed-caching/#distributed-query-plan-caching • CWE-440: Expected Behavior Violation CWE-670: Always-Incorrect Control Flow Implementation •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

The Apollo Router is a graph router written in Rust to run a federated supergraph that uses Apollo Federation. Versions 0.9.5 until 1.40.2 are subject to a Denial-of-Service (DoS) type vulnerability. When receiving compressed HTTP payloads, affected versions of the Router evaluate the `limits.http_max_request_bytes` configuration option after the entirety of the compressed payload is decompressed. If affected versions of the Router receive highly compressed payloads, this could result in significant memory consumption while the compressed payload is expanded. Router version 1.40.2 has a fix for the vulnerability. • https://github.com/apollographql/router/commit/9e9527c73c8f34fc8438b09066163cd42520f413 https://github.com/apollographql/router/security/advisories/GHSA-cgqf-3cq5-wvcj • CWE-409: Improper Handling of Highly Compressed Data (Data Amplification) •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

The Apollo Router is a configurable, high-performance graph router written in Rust to run a federated supergraph that uses Apollo Federation. Affected versions are subject to a Denial-of-Service (DoS) type vulnerability which causes the Router to panic and terminate when a multi-part response is sent. When users send queries to the router that uses the `@defer` or Subscriptions, the Router will panic. To be vulnerable, users of Router must have a coprocessor with `coprocessor.supergraph.response` configured in their `router.yaml` and also to support either `@defer` or Subscriptions. Apollo Router version 1.33.0 has a fix for this vulnerability which was introduced in PR #4014. • https://github.com/apollographql/router/pull/4014 https://github.com/apollographql/router/security/advisories/GHSA-r344-xw3p-2frj • CWE-754: Improper Check for Unusual or Exceptional Conditions •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

The Apollo Router is a configurable, high-performance graph router written in Rust to run a federated supergraph that uses Apollo Federation 2. Affected versions are subject to a Denial-of-Service (DoS) type vulnerability which causes the Router to panic and terminate when GraphQL Subscriptions are enabled. It can be triggered when **all of the following conditions are met**: 1. Running Apollo Router v1.28.0, v1.28.1 or v1.29.0 ("impacted versions"); **and** 2. The Supergraph schema provided to the Router (either via Apollo Uplink or explicitly via other configuration) **has a `subscription` type** with root-fields defined; **and** 3. • https://github.com/apollographql/router/commit/b295c103dd86c57c848397d32e8094edfa8502aa https://github.com/apollographql/router/releases/tag/v1.29.1 https://github.com/apollographql/router/security/advisories/GHSA-w8vq-3hf9-xppx • CWE-755: Improper Handling of Exceptional Conditions •