9.1
CRITICAL
CVE-2023-25725
HAProxy HTTP Header Truncation and Request Smuggling Vulnerability
Description

HAProxy before 2.7.3 may allow a bypass of access control because HTTP/1 headers are inadvertently lost in some situations, aka "request smuggling." The HTTP header parsers in HAProxy may accept empty header field names, which could be used to truncate the list of HTTP headers and thus make some headers disappear after being parsed and processed for HTTP/1.0 and HTTP/1.1. For HTTP/2 and HTTP/3, the impact is limited because the headers disappear before being parsed and processed, as if they had not been sent by the client. The fixed versions are 2.7.3, 2.6.9, 2.5.12, 2.4.22, 2.2.29, and 2.0.31.

INFO

Published Date :

Feb. 14, 2023, 7:15 p.m.

Last Modified :

Nov. 7, 2023, 4:09 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-25725 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-25725 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Haproxy haproxy

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Lab environment to test CVE-2023-25725

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Aug. 23, 2023, 4:32 a.m. This repo has been linked 1 different CVEs too.

一个CVE漏洞预警知识库 no exp/poc

Updated: 1 month, 1 week ago
88 stars 10 fork 10 watcher
Born at : Jan. 5, 2023, 2:19 a.m. This repo has been linked 110 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 1 week, 3 days ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-25725 vulnerability anywhere in the article.

  • Cybersecurity News
HAProxy Vulnerability CVE-2024-45506 Under Active Exploit: Urgent Patching Required

In the latest security advisory, HAProxy revealed that CVE-2024-45506, a vulnerability in its popular load balancing and proxy software, is now actively exploited. The vulnerability, which has a CVSS ... Read more

Published Date: Sep 09, 2024 (1 week, 3 days ago)

The following table lists the changes that have been made to the CVE-2023-25725 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://git.haproxy.org/?p=haproxy-2.7.git%3Ba=commit%3Bh=a0e561ad7f29ed50c473f5a9da664267b60d1112 [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FPTJQHKUEU2PQ7RWFUYAFLAD4STEIKHU/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JM5NCIBTHYDTLPY2UNC4HO2VAHHE6CJG/ [No types assigned]
    Removed Reference MITRE https://git.haproxy.org/?p=haproxy-2.7.git;a=commit;h=a0e561ad7f29ed50c473f5a9da664267b60d1112
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/JM5NCIBTHYDTLPY2UNC4HO2VAHHE6CJG/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/FPTJQHKUEU2PQ7RWFUYAFLAD4STEIKHU/
  • CVE Modified by [email protected]

    Feb. 25, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JM5NCIBTHYDTLPY2UNC4HO2VAHHE6CJG/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/FPTJQHKUEU2PQ7RWFUYAFLAD4STEIKHU/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 23, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
    Changed Reference Type https://git.haproxy.org/?p=haproxy-2.7.git;a=commit;h=a0e561ad7f29ed50c473f5a9da664267b60d1112 No Types Assigned https://git.haproxy.org/?p=haproxy-2.7.git;a=commit;h=a0e561ad7f29ed50c473f5a9da664267b60d1112 Exploit, Mailing List, Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/02/msg00012.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/02/msg00012.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5348 No Types Assigned https://www.debian.org/security/2023/dsa-5348 Third Party Advisory
    Changed Reference Type https://www.haproxy.org/ No Types Assigned https://www.haproxy.org/ Product
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration OR *cpe:2.3:a:haproxy:haproxy:*:*:*:*:*:*:*:* versions up to (excluding) 2.0.31 *cpe:2.3:a:haproxy:haproxy:*:*:*:*:*:*:*:* versions from (including) 2.1.0 up to (excluding) 2.2.29 *cpe:2.3:a:haproxy:haproxy:*:*:*:*:*:*:*:* versions from (including) 2.3.0 up to (excluding) 2.4.22 *cpe:2.3:a:haproxy:haproxy:*:*:*:*:*:*:*:* versions from (including) 2.5.0 up to (excluding) 2.5.12 *cpe:2.3:a:haproxy:haproxy:*:*:*:*:*:*:*:* versions from (including) 2.6.0 up to (excluding) 2.6.9 *cpe:2.3:a:haproxy:haproxy:*:*:*:*:*:*:*:* versions from (including) 2.7.0 up to (excluding) 2.7.3
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 15, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5348 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 14, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/02/msg00012.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-25725 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-25725 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.32 }} 0.02%

score

0.71149

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability