CVE Vulnerabilities

CVE-2023-25725

Published: Feb 14, 2023 | Modified: Nov 07, 2023
CVSS 3.x
9.1
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

HAProxy before 2.7.3 may allow a bypass of access control because HTTP/1 headers are inadvertently lost in some situations, aka request smuggling. The HTTP header parsers in HAProxy may accept empty header field names, which could be used to truncate the list of HTTP headers and thus make some headers disappear after being parsed and processed for HTTP/1.0 and HTTP/1.1. For HTTP/2 and HTTP/3, the impact is limited because the headers disappear before being parsed and processed, as if they had not been sent by the client. The fixed versions are 2.7.3, 2.6.9, 2.5.12, 2.4.22, 2.2.29, and 2.0.31.

Affected Software

Name Vendor Start Version End Version
Haproxy Haproxy * 2.0.31 (excluding)
Haproxy Haproxy 2.1.0 (including) 2.2.29 (excluding)
Haproxy Haproxy 2.3.0 (including) 2.4.22 (excluding)
Haproxy Haproxy 2.5.0 (including) 2.5.12 (excluding)
Haproxy Haproxy 2.6.0 (including) 2.6.9 (excluding)
Haproxy Haproxy 2.7.0 (including) 2.7.3 (excluding)

References