ALASHAPROXY2-2023-003

Related Vulnerabilities: CVE-2023-25725  

HAProxy before 2.7.3 may allow a bypass of access control because HTTP/1 headers are inadvertently lost in some situations, aka "request smuggling." The HTTP header parsers in HAProxy may accept empty header field names, which could be used to truncate the list of HTTP headers and thus make some headers disappear after being parsed and processed for HTTP/1.0 and HTTP/1.1. For HTTP/2 and HTTP/3, the impact is limited because the headers disappear before being parsed and processed, as if they had not been sent by the client. The fixed versions are 2.7.3, 2.6.9, 2.5.12, 2.4.22, 2.2.29, and 2.0.31. (CVE-2023-25725)

ALASHAPROXY2-2023-003


Amazon Linux 2 Security Advisory: ALASHAPROXY2-2023-003
Advisory Release Date: 2023-08-21 21:00 Pacific
Advisory Updated Date: 2023-09-25 22:11 Pacific
Severity: Important

Issue Overview:

HAProxy before 2.7.3 may allow a bypass of access control because HTTP/1 headers are inadvertently lost in some situations, aka "request smuggling." The HTTP header parsers in HAProxy may accept empty header field names, which could be used to truncate the list of HTTP headers and thus make some headers disappear after being parsed and processed for HTTP/1.0 and HTTP/1.1. For HTTP/2 and HTTP/3, the impact is limited because the headers disappear before being parsed and processed, as if they had not been sent by the client. The fixed versions are 2.7.3, 2.6.9, 2.5.12, 2.4.22, 2.2.29, and 2.0.31. (CVE-2023-25725)


Affected Packages:

haproxy2


Issue Correction:
Run yum update haproxy2 to update your system.

New Packages:
aarch64:
    haproxy2-2.2.17-1.amzn2.0.3.aarch64
    haproxy2-debuginfo-2.2.17-1.amzn2.0.3.aarch64

i686:
    haproxy2-2.2.17-1.amzn2.0.3.i686
    haproxy2-debuginfo-2.2.17-1.amzn2.0.3.i686

src:
    haproxy2-2.2.17-1.amzn2.0.3.src

x86_64:
    haproxy2-2.2.17-1.amzn2.0.3.x86_64
    haproxy2-debuginfo-2.2.17-1.amzn2.0.3.x86_64