Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:22399 - Security Advisory
Issued:
2025-12-01
Updated:
2025-12-01

RHSA-2025:22399 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: haproxy security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for haproxy is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The haproxy packages provide a reliable, high-performance network load balancer for TCP and HTTP-based applications.

Security Fix(es):

  • haproxy: denial of service vulnerability in HAProxy mjson library (CVE-2025-11230)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2413003 - CVE-2025-11230 haproxy: denial of service vulnerability in HAProxy mjson library

CVEs

  • CVE-2025-11230

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
haproxy-2.4.22-3.el9_4.1.src.rpm SHA-256: 93fc9cb79011c7a7cffa6b2fec53dc1f3c99d5a6427faf0d80d790380adb07d6
x86_64
haproxy-2.4.22-3.el9_4.1.x86_64.rpm SHA-256: 86b8a06323d3808a903332889c93721be720d01786df9b0038dc31ca265e6da4
haproxy-debuginfo-2.4.22-3.el9_4.1.x86_64.rpm SHA-256: 200efad4df9d46b60f943ab7e8402833b1d11a4425e8f3d34f2495afc2cb20b8
haproxy-debugsource-2.4.22-3.el9_4.1.x86_64.rpm SHA-256: cfe3f4a20591edad4f8aff31e41275f4f92a3addeff5cfa4e6edeee3edbe78ef

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
haproxy-2.4.22-3.el9_4.1.src.rpm SHA-256: 93fc9cb79011c7a7cffa6b2fec53dc1f3c99d5a6427faf0d80d790380adb07d6
x86_64
haproxy-2.4.22-3.el9_4.1.x86_64.rpm SHA-256: 86b8a06323d3808a903332889c93721be720d01786df9b0038dc31ca265e6da4
haproxy-debuginfo-2.4.22-3.el9_4.1.x86_64.rpm SHA-256: 200efad4df9d46b60f943ab7e8402833b1d11a4425e8f3d34f2495afc2cb20b8
haproxy-debugsource-2.4.22-3.el9_4.1.x86_64.rpm SHA-256: cfe3f4a20591edad4f8aff31e41275f4f92a3addeff5cfa4e6edeee3edbe78ef

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
haproxy-2.4.22-3.el9_4.1.src.rpm SHA-256: 93fc9cb79011c7a7cffa6b2fec53dc1f3c99d5a6427faf0d80d790380adb07d6
s390x
haproxy-2.4.22-3.el9_4.1.s390x.rpm SHA-256: acc5043f366e1d948f9b371278ad7a1f593c47a795e641121a5abb3b721086ef
haproxy-debuginfo-2.4.22-3.el9_4.1.s390x.rpm SHA-256: 45d5c46275a98e7160a08b3f2ffd138ef21876b31a135b861b4c957c2b5ac6f0
haproxy-debugsource-2.4.22-3.el9_4.1.s390x.rpm SHA-256: d17abac1a12dccaed2533b7e172edc7b580e9840a25b35a9bb23933c80efda75

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
haproxy-2.4.22-3.el9_4.1.src.rpm SHA-256: 93fc9cb79011c7a7cffa6b2fec53dc1f3c99d5a6427faf0d80d790380adb07d6
ppc64le
haproxy-2.4.22-3.el9_4.1.ppc64le.rpm SHA-256: ce436401ae2b9d5fbe4082d8d21ed91b09328726431c08d0b72a04fa2ace6eaf
haproxy-debuginfo-2.4.22-3.el9_4.1.ppc64le.rpm SHA-256: 91ccbcbd8f744da1c858dc4852386fb1931cd8fa22977b3405533e82e2b84bcf
haproxy-debugsource-2.4.22-3.el9_4.1.ppc64le.rpm SHA-256: f1d9bef1d4ef431051b58dbc64f94b0f2195331e837c0d52946e549f0ebf94a1

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
haproxy-2.4.22-3.el9_4.1.src.rpm SHA-256: 93fc9cb79011c7a7cffa6b2fec53dc1f3c99d5a6427faf0d80d790380adb07d6
aarch64
haproxy-2.4.22-3.el9_4.1.aarch64.rpm SHA-256: 3d48f11c2ab3d4ac8521080e54dad4165e4ab4d5ef24042564e12ad1c2062ef9
haproxy-debuginfo-2.4.22-3.el9_4.1.aarch64.rpm SHA-256: f993238fbe54134f276d12622e43c799eff9922885af351794c15583dadba317
haproxy-debugsource-2.4.22-3.el9_4.1.aarch64.rpm SHA-256: a185daa8841c4233ad467d65656fcb30f0c0818ba65c20eadc789f63a322b30b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
haproxy-2.4.22-3.el9_4.1.src.rpm SHA-256: 93fc9cb79011c7a7cffa6b2fec53dc1f3c99d5a6427faf0d80d790380adb07d6
ppc64le
haproxy-2.4.22-3.el9_4.1.ppc64le.rpm SHA-256: ce436401ae2b9d5fbe4082d8d21ed91b09328726431c08d0b72a04fa2ace6eaf
haproxy-debuginfo-2.4.22-3.el9_4.1.ppc64le.rpm SHA-256: 91ccbcbd8f744da1c858dc4852386fb1931cd8fa22977b3405533e82e2b84bcf
haproxy-debugsource-2.4.22-3.el9_4.1.ppc64le.rpm SHA-256: f1d9bef1d4ef431051b58dbc64f94b0f2195331e837c0d52946e549f0ebf94a1

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
haproxy-2.4.22-3.el9_4.1.src.rpm SHA-256: 93fc9cb79011c7a7cffa6b2fec53dc1f3c99d5a6427faf0d80d790380adb07d6
x86_64
haproxy-2.4.22-3.el9_4.1.x86_64.rpm SHA-256: 86b8a06323d3808a903332889c93721be720d01786df9b0038dc31ca265e6da4
haproxy-debuginfo-2.4.22-3.el9_4.1.x86_64.rpm SHA-256: 200efad4df9d46b60f943ab7e8402833b1d11a4425e8f3d34f2495afc2cb20b8
haproxy-debugsource-2.4.22-3.el9_4.1.x86_64.rpm SHA-256: cfe3f4a20591edad4f8aff31e41275f4f92a3addeff5cfa4e6edeee3edbe78ef

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
haproxy-2.4.22-3.el9_4.1.src.rpm SHA-256: 93fc9cb79011c7a7cffa6b2fec53dc1f3c99d5a6427faf0d80d790380adb07d6
aarch64
haproxy-2.4.22-3.el9_4.1.aarch64.rpm SHA-256: 3d48f11c2ab3d4ac8521080e54dad4165e4ab4d5ef24042564e12ad1c2062ef9
haproxy-debuginfo-2.4.22-3.el9_4.1.aarch64.rpm SHA-256: f993238fbe54134f276d12622e43c799eff9922885af351794c15583dadba317
haproxy-debugsource-2.4.22-3.el9_4.1.aarch64.rpm SHA-256: a185daa8841c4233ad467d65656fcb30f0c0818ba65c20eadc789f63a322b30b

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
haproxy-2.4.22-3.el9_4.1.src.rpm SHA-256: 93fc9cb79011c7a7cffa6b2fec53dc1f3c99d5a6427faf0d80d790380adb07d6
s390x
haproxy-2.4.22-3.el9_4.1.s390x.rpm SHA-256: acc5043f366e1d948f9b371278ad7a1f593c47a795e641121a5abb3b721086ef
haproxy-debuginfo-2.4.22-3.el9_4.1.s390x.rpm SHA-256: 45d5c46275a98e7160a08b3f2ffd138ef21876b31a135b861b4c957c2b5ac6f0
haproxy-debugsource-2.4.22-3.el9_4.1.s390x.rpm SHA-256: d17abac1a12dccaed2533b7e172edc7b580e9840a25b35a9bb23933c80efda75

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility