Rapid7 Vulnerability & Exploit Database

CentOS Linux: CVE-2023-25725: Moderate: haproxy security update (CESA-2023:1696)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

CentOS Linux: CVE-2023-25725: Moderate: haproxy security update (CESA-2023:1696)

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
02/14/2023
Created
05/05/2023
Added
04/12/2023
Modified
05/25/2023

Description

HAProxy before 2.7.3 may allow a bypass of access control because HTTP/1 headers are inadvertently lost in some situations, aka "request smuggling." The HTTP header parsers in HAProxy may accept empty header field names, which could be used to truncate the list of HTTP headers and thus make some headers disappear after being parsed and processed for HTTP/1.0 and HTTP/1.1. For HTTP/2 and HTTP/3, the impact is limited because the headers disappear before being parsed and processed, as if they had not been sent by the client. The fixed versions are 2.7.3, 2.6.9, 2.5.12, 2.4.22, 2.2.29, and 2.0.31.

Solution(s)

  • centos-upgrade-haproxy
  • centos-upgrade-haproxy-debuginfo
  • centos-upgrade-haproxy-debugsource

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;