[Japanese]

JVNDB-2023-000030

HAProxy vulnerable to HTTP request/response smuggling

Overview

HAProxy's HTTP/3 implementation fails to block a malformed HTTP header field name, and when deployed in front of a server that incorrectly process this malformed header, it may be used to conduct an HTTP request/response smuggling attack (CWE-444).

Yuki Mogi of FFRI Security, Inc. reported this vulnerability to the developer and coordinated. The developer and JPCERT/CC published this advisory in order to notify users of this vulnerability.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 5.6 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: High
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: Low
CVSS V2 Severity:
Base Metrics 5.1 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
Affected Products


HAProxy Technologies
  • HAProxy version 2.7.0
  • HAProxy version 2.6.1 to 2.6.7

Impact

A remote attacker may alter a legitimate user's request. As a result, the attacker may obtain sensitive information or cause a denial-of-service (DoS) condition.
Solution

[Update the Software]
Update the Software to the latest version according to the information provided by the developer.
The developer addressed the vulnerability in the following versions:

  • HAProxy version 2.7.1

  • HAProxy version 2.6.8

Vendor Information

HAProxy Technologies
CWE (What is CWE?)

  1. No Mapping(CWE-Other) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2023-25950
References

  1. JVN : JVN#38170084
Revision History

  • [2023/03/31]
      Web page was published