Filtered by vendor Haproxy Subscriptions
Total 31 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-40346 4 Debian, Fedoraproject, Haproxy and 1 more 4 Debian Linux, Fedora, Haproxy and 1 more 2024-08-04 7.5 High
An integer overflow exists in HAProxy 2.0 through 2.5 in htx_add_header that can be exploited to perform an HTTP request smuggling attack, allowing an attacker to bypass all configured http-request HAProxy ACLs and possibly other ACLs.
CVE-2021-39241 4 Debian, Fedoraproject, Haproxy and 1 more 4 Debian Linux, Fedora, Haproxy and 1 more 2024-08-04 5.3 Medium
An issue was discovered in HAProxy 2.0 before 2.0.24, 2.2 before 2.2.16, 2.3 before 2.3.13, and 2.4 before 2.4.3. An HTTP method name may contain a space followed by the name of a protected resource. It is possible that a server would interpret this as a request for that protected resource, such as in the "GET /admin? HTTP/1.1 /static/images HTTP/1.1" example.
CVE-2021-39240 4 Debian, Fedoraproject, Haproxy and 1 more 4 Debian Linux, Fedora, Haproxy and 1 more 2024-08-04 7.5 High
An issue was discovered in HAProxy 2.2 before 2.2.16, 2.3 before 2.3.13, and 2.4 before 2.4.3. It does not ensure that the scheme and path portions of a URI have the expected characters. For example, the authority field (as observed on a target HTTP/2 server) might differ from what the routing rules were intended to achieve.
CVE-2021-39242 4 Debian, Fedoraproject, Haproxy and 1 more 4 Debian Linux, Fedora, Haproxy and 1 more 2024-08-04 7.5 High
An issue was discovered in HAProxy 2.2 before 2.2.16, 2.3 before 2.3.13, and 2.4 before 2.4.3. It can lead to a situation with an attacker-controlled HTTP Host header, because a mismatch between Host and authority is mishandled.
CVE-2022-0711 3 Debian, Haproxy, Redhat 6 Debian Linux, Haproxy, Enterprise Linux and 3 more 2024-08-02 7.5 High
A flaw was found in the way HAProxy processed HTTP responses containing the "Set-Cookie2" header. This flaw could allow an attacker to send crafted HTTP response packets which lead to an infinite loop, eventually resulting in a denial of service condition. The highest threat from this vulnerability is availability.
CVE-2023-45539 2 Haproxy, Redhat 4 Haproxy, Enterprise Linux, Openshift and 1 more 2024-08-02 8.2 High
HAProxy before 2.8.2 accepts # as part of the URI component, which might allow remote attackers to obtain sensitive information or have unspecified other impact upon misinterpretation of a path_end rule, such as routing index.html#.png to a static server.
CVE-2023-40225 2 Haproxy, Redhat 4 Haproxy, Enterprise Linux, Openshift and 1 more 2024-08-02 7.2 High
HAProxy through 2.0.32, 2.1.x and 2.2.x through 2.2.30, 2.3.x and 2.4.x through 2.4.23, 2.5.x and 2.6.x before 2.6.15, 2.7.x before 2.7.10, and 2.8.x before 2.8.2 forwards empty Content-Length headers, violating RFC 9110 section 8.6. In uncommon cases, an HTTP/1 server behind HAProxy may interpret the payload as an extra request.
CVE-2023-25950 1 Haproxy 1 Haproxy 2024-08-02 7.3 High
HTTP request/response smuggling vulnerability in HAProxy version 2.7.0, and 2.6.1 to 2.6.7 allows a remote attacker to alter a legitimate user's request. As a result, the attacker may obtain sensitive information or cause a denial-of-service (DoS) condition.
CVE-2023-25725 3 Debian, Haproxy, Redhat 6 Debian Linux, Haproxy, Ceph Storage and 3 more 2024-08-02 9.1 Critical
HAProxy before 2.7.3 may allow a bypass of access control because HTTP/1 headers are inadvertently lost in some situations, aka "request smuggling." The HTTP header parsers in HAProxy may accept empty header field names, which could be used to truncate the list of HTTP headers and thus make some headers disappear after being parsed and processed for HTTP/1.0 and HTTP/1.1. For HTTP/2 and HTTP/3, the impact is limited because the headers disappear before being parsed and processed, as if they had not been sent by the client. The fixed versions are 2.7.3, 2.6.9, 2.5.12, 2.4.22, 2.2.29, and 2.0.31.
CVE-2023-0836 2 Haproxy, Redhat 2 Haproxy, Enterprise Linux 2024-08-02 7.5 High
An information leak vulnerability was discovered in HAProxy 2.1, 2.2 before 2.2.27, 2.3, 2.4 before 2.4.21, 2.5 before 2.5.11, 2.6 before 2.6.8, 2.7 before 2.7.1. There are 5 bytes left uninitialized in the connection buffer when encoding the FCGI_BEGIN_REQUEST record. Sensitive data may be disclosed to configured FastCGI backends in an unexpected way.
CVE-2023-0056 3 Fedoraproject, Haproxy, Redhat 12 Extra Packages For Enterprise Linux, Fedora, Haproxy and 9 more 2024-08-02 6.5 Medium
An uncontrolled resource consumption vulnerability was discovered in HAProxy which could crash the service. This issue could allow an authenticated remote attacker to run a specially crafted malicious server in an OpenShift cluster. The biggest impact is to availability.