5
CVSSv2

CVE-2021-39242

Published: 17/08/2021 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

An issue exists in HAProxy 2.2 prior to 2.2.16, 2.3 prior to 2.3.13, and 2.4 prior to 2.4.3. It can lead to a situation with an attacker-controlled HTTP Host header, because a mismatch between Host and authority is mishandled.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

haproxy haproxy

debian debian linux 11.0

fedoraproject fedora 33

fedoraproject fedora 34

Vendor Advisories

Several vulnerabilities were discovered in HAProxy, a fast and reliable load balancing reverse proxy, which can result in HTTP request smuggling By carefully crafting HTTP/2 requests, it is possible to smuggle another HTTP request to the backend selected by the HTTP/2 request With certain configurations, it allows an attacker to send an HTTP requ ...
A flaw was found in haproxy An input validation flaw when processing HTTP/2 requests causes haproxy to not ensure that the scheme and path portions of a URI have the expected characters This may cause specially crafted input to bypass implemented security restrictions The highest threat from this vulnerability is confidentiality (CVE-2021-3924 ...
An issue was discovered in HAProxy 22 before 2216, 23 before 2313, and 24 before 243 It can lead to a situation with an attacker-controlled HTTP Host header, because a mismatch between Host and authority is mishandled ...
An issue was discovered in HAProxy before 243 It can lead to a situation with an attacker-controlled HTTP Host header, because a mismatch between Host and authority is mishandled ...