Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-25725

Publication date 14 February 2023

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

9.1 · Critical

Score breakdown

HAProxy before 2.7.3 may allow a bypass of access control because HTTP/1 headers are inadvertently lost in some situations, aka "request smuggling." The HTTP header parsers in HAProxy may accept empty header field names, which could be used to truncate the list of HTTP headers and thus make some headers disappear after being parsed and processed for HTTP/1.0 and HTTP/1.1. For HTTP/2 and HTTP/3, the impact is limited because the headers disappear before being parsed and processed, as if they had not been sent by the client. The fixed versions are 2.7.3, 2.6.9, 2.5.12, 2.4.22, 2.2.29, and 2.0.31.

Status

Package Ubuntu Release Status
haproxy 24.04 LTS noble
Fixed 2.6.9-1ubuntu1
23.10 mantic
Fixed 2.6.9-1ubuntu1
23.04 lunar
Fixed 2.6.9-1ubuntu1
22.10 kinetic
Fixed 2.4.18-1ubuntu1.2
22.04 LTS jammy
Fixed 2.4.18-0ubuntu1.2
20.04 LTS focal
Fixed 2.0.29-0ubuntu1.3
18.04 LTS bionic
Fixed 1.8.8-1ubuntu0.13
16.04 LTS xenial
Vulnerable
14.04 LTS trusty Ignored

Severity score breakdown

Parameter Value
Base score 9.1 · Critical
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-5869-1
    • HAProxy vulnerability
    • 14 February 2023

Other references