Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1089 - Security Advisory
Issued:
2024-03-05
Updated:
2024-03-05

RHSA-2024:1089 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: haproxy security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for haproxy is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The haproxy packages provide a reliable, high-performance network load balancer for TCP and HTTP-based applications.

Security Fix(es):

  • haproxy: Proxy forwards malformed empty Content-Length headers (CVE-2023-40225)
  • haproxy: untrimmed URI fragments may lead to exposure of confidential data on static servers (CVE-2023-45539)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2231370 - CVE-2023-40225 haproxy: Proxy forwards malformed empty Content-Length headers
  • BZ - 2253037 - CVE-2023-45539 haproxy: untrimmed URI fragments may lead to exposure of confidential data on static servers

CVEs

  • CVE-2023-40225
  • CVE-2023-45539

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM
haproxy-2.4.17-6.el9_2.2.src.rpm SHA-256: ddb93ad78696e7a2886d364488c7873eb6a0d71503fb1ecd0a98c1538ffafa58
x86_64
haproxy-2.4.17-6.el9_2.2.x86_64.rpm SHA-256: c64279f97b427968ee44fff910e0bc60d3c2394af4290c51b14a833d7f2f35a0
haproxy-debuginfo-2.4.17-6.el9_2.2.x86_64.rpm SHA-256: 880f439a882018aba99555fa4bba816503e8d8d054818793905a65a49212d4d4
haproxy-debugsource-2.4.17-6.el9_2.2.x86_64.rpm SHA-256: 99f35bb98c5627c8bbf581ce19be6b03896fc7e9db38cc739dc0312ac9df548f

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
haproxy-2.4.17-6.el9_2.2.src.rpm SHA-256: ddb93ad78696e7a2886d364488c7873eb6a0d71503fb1ecd0a98c1538ffafa58
x86_64
haproxy-2.4.17-6.el9_2.2.x86_64.rpm SHA-256: c64279f97b427968ee44fff910e0bc60d3c2394af4290c51b14a833d7f2f35a0
haproxy-debuginfo-2.4.17-6.el9_2.2.x86_64.rpm SHA-256: 880f439a882018aba99555fa4bba816503e8d8d054818793905a65a49212d4d4
haproxy-debugsource-2.4.17-6.el9_2.2.x86_64.rpm SHA-256: 99f35bb98c5627c8bbf581ce19be6b03896fc7e9db38cc739dc0312ac9df548f

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM
haproxy-2.4.17-6.el9_2.2.src.rpm SHA-256: ddb93ad78696e7a2886d364488c7873eb6a0d71503fb1ecd0a98c1538ffafa58
s390x
haproxy-2.4.17-6.el9_2.2.s390x.rpm SHA-256: d3deaba23ec9f0f79b9961d5dfbce6646260cc9c039af343ac4686b82973343e
haproxy-debuginfo-2.4.17-6.el9_2.2.s390x.rpm SHA-256: 801115995fb63b64d2f0f22f91fca26c91871c0997920b30a3eaa8d40105ef52
haproxy-debugsource-2.4.17-6.el9_2.2.s390x.rpm SHA-256: cfea597b55aa6687902dec38b73423b4e5b68fcd3d2ba599eee9387faedcd697

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM
haproxy-2.4.17-6.el9_2.2.src.rpm SHA-256: ddb93ad78696e7a2886d364488c7873eb6a0d71503fb1ecd0a98c1538ffafa58
ppc64le
haproxy-2.4.17-6.el9_2.2.ppc64le.rpm SHA-256: ce8528a706e86798896b90ffb76a959cba53343860f0427911dafc76044b2a69
haproxy-debuginfo-2.4.17-6.el9_2.2.ppc64le.rpm SHA-256: b4e57deeb6e7dcb47663bbc2f510cde4bd6cabf5ed356cfc81b72e30c676511a
haproxy-debugsource-2.4.17-6.el9_2.2.ppc64le.rpm SHA-256: e190652dde5f63b0b52ae5d7b4c41ba52f202c520145bf636a7f18d4f8d2c55e

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM
haproxy-2.4.17-6.el9_2.2.src.rpm SHA-256: ddb93ad78696e7a2886d364488c7873eb6a0d71503fb1ecd0a98c1538ffafa58
aarch64
haproxy-2.4.17-6.el9_2.2.aarch64.rpm SHA-256: 63fde82ab82b45af98f0dcbebc575e9cecf38edf03ba9f5ac97f73b212fcf3a8
haproxy-debuginfo-2.4.17-6.el9_2.2.aarch64.rpm SHA-256: 8a1c021561eb4b8260410c1d40b6d29285e70e041223c60d1d929024781f6733
haproxy-debugsource-2.4.17-6.el9_2.2.aarch64.rpm SHA-256: d705a193b2c5e6326d864ffccde9ce3ae7a7234a0a35e09db7458928c9f9701a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
haproxy-2.4.17-6.el9_2.2.src.rpm SHA-256: ddb93ad78696e7a2886d364488c7873eb6a0d71503fb1ecd0a98c1538ffafa58
ppc64le
haproxy-2.4.17-6.el9_2.2.ppc64le.rpm SHA-256: ce8528a706e86798896b90ffb76a959cba53343860f0427911dafc76044b2a69
haproxy-debuginfo-2.4.17-6.el9_2.2.ppc64le.rpm SHA-256: b4e57deeb6e7dcb47663bbc2f510cde4bd6cabf5ed356cfc81b72e30c676511a
haproxy-debugsource-2.4.17-6.el9_2.2.ppc64le.rpm SHA-256: e190652dde5f63b0b52ae5d7b4c41ba52f202c520145bf636a7f18d4f8d2c55e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
haproxy-2.4.17-6.el9_2.2.src.rpm SHA-256: ddb93ad78696e7a2886d364488c7873eb6a0d71503fb1ecd0a98c1538ffafa58
x86_64
haproxy-2.4.17-6.el9_2.2.x86_64.rpm SHA-256: c64279f97b427968ee44fff910e0bc60d3c2394af4290c51b14a833d7f2f35a0
haproxy-debuginfo-2.4.17-6.el9_2.2.x86_64.rpm SHA-256: 880f439a882018aba99555fa4bba816503e8d8d054818793905a65a49212d4d4
haproxy-debugsource-2.4.17-6.el9_2.2.x86_64.rpm SHA-256: 99f35bb98c5627c8bbf581ce19be6b03896fc7e9db38cc739dc0312ac9df548f

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
haproxy-2.4.17-6.el9_2.2.src.rpm SHA-256: ddb93ad78696e7a2886d364488c7873eb6a0d71503fb1ecd0a98c1538ffafa58
aarch64
haproxy-2.4.17-6.el9_2.2.aarch64.rpm SHA-256: 63fde82ab82b45af98f0dcbebc575e9cecf38edf03ba9f5ac97f73b212fcf3a8
haproxy-debuginfo-2.4.17-6.el9_2.2.aarch64.rpm SHA-256: 8a1c021561eb4b8260410c1d40b6d29285e70e041223c60d1d929024781f6733
haproxy-debugsource-2.4.17-6.el9_2.2.aarch64.rpm SHA-256: d705a193b2c5e6326d864ffccde9ce3ae7a7234a0a35e09db7458928c9f9701a

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
haproxy-2.4.17-6.el9_2.2.src.rpm SHA-256: ddb93ad78696e7a2886d364488c7873eb6a0d71503fb1ecd0a98c1538ffafa58
s390x
haproxy-2.4.17-6.el9_2.2.s390x.rpm SHA-256: d3deaba23ec9f0f79b9961d5dfbce6646260cc9c039af343ac4686b82973343e
haproxy-debuginfo-2.4.17-6.el9_2.2.s390x.rpm SHA-256: 801115995fb63b64d2f0f22f91fca26c91871c0997920b30a3eaa8d40105ef52
haproxy-debugsource-2.4.17-6.el9_2.2.s390x.rpm SHA-256: cfea597b55aa6687902dec38b73423b4e5b68fcd3d2ba599eee9387faedcd697

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility