7.5
HIGH
CVE-2022-0711
HAProxy HTTP Set-Cookie2 Denial of Service
Description

A flaw was found in the way HAProxy processed HTTP responses containing the "Set-Cookie2" header. This flaw could allow an attacker to send crafted HTTP response packets which lead to an infinite loop, eventually resulting in a denial of service condition. The highest threat from this vulnerability is availability.

INFO

Published Date :

March 2, 2022, 10:15 p.m.

Last Modified :

Nov. 7, 2023, 3:41 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-0711 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat openshift_container_platform
3 Redhat software_collections
1 Debian debian_linux
1 Haproxy haproxy
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-0711.

URL Resource
https://access.redhat.com/security/cve/cve-2022-0711 Third Party Advisory
https://github.com/haproxy/haproxy/commit/bfb15ab34ead85f64cd6da0e9fb418c9cd14cee8 Patch Third Party Advisory
https://www.debian.org/security/2022/dsa-5102 Third Party Advisory
https://www.mail-archive.com/haproxy%40formilux.org/msg41833.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-0711 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-0711 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://www.mail-archive.com/haproxy%40formilux.org/msg41833.html [No types assigned]
    Removed Reference Red Hat, Inc. https://www.mail-archive.com/[email protected]/msg41833.html
  • Reanalysis by [email protected]

    Oct. 03, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:haproxy:haproxy:*:*:*:*:*:*:*:* versions from (including) 2.2.0 up to (excluding) 2.5.2 OR *cpe:2.3:a:haproxy:haproxy:*:*:*:*:*:*:*:* versions from (including) 2.2.0 up to (excluding) 2.2.21 *cpe:2.3:a:haproxy:haproxy:*:*:*:*:*:*:*:* versions from (including) 2.3.0 up to (excluding) 2.3.18 *cpe:2.3:a:haproxy:haproxy:*:*:*:*:*:*:*:* versions from (including) 2.4.0 up to (excluding) 2.4.13
  • Modified Analysis by [email protected]

    Jul. 21, 2022

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 23, 2022

    Action Type Old Value New Value
    Removed CWE Red Hat, Inc. CWE-400
    Added CWE Red Hat, Inc. CWE-835
    Removed CWE Reason CWE-400 / Initial Weakness
  • Modified Analysis by [email protected]

    Apr. 22, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.debian.org/security/2022/dsa-5102 No Types Assigned https://www.debian.org/security/2022/dsa-5102 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 14, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5102 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 10, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/security/cve/cve-2022-0711 No Types Assigned https://access.redhat.com/security/cve/cve-2022-0711 Third Party Advisory
    Changed Reference Type https://github.com/haproxy/haproxy/commit/bfb15ab34ead85f64cd6da0e9fb418c9cd14cee8 No Types Assigned https://github.com/haproxy/haproxy/commit/bfb15ab34ead85f64cd6da0e9fb418c9cd14cee8 Patch, Third Party Advisory
    Changed Reference Type https://www.mail-archive.com/[email protected]/msg41833.html No Types Assigned https://www.mail-archive.com/[email protected]/msg41833.html Mailing List, Third Party Advisory
    Added CWE NIST CWE-835
    Added CPE Configuration OR *cpe:2.3:a:haproxy:haproxy:*:*:*:*:*:*:*:* versions from (including) 2.2.0 up to (excluding) 2.5.2
    Added CPE Configuration OR *cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:software_collections:-:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-0711 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-0711 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

18.98 }} 4.53%

score

0.96355

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability