Linux Distros Unpatched Vulnerability : CVE-2025-14523

medium Nessus Plugin ID 278353

Synopsis

The Linux/Unix host has one or more packages installed with a vulnerability that the vendor indicates will not be patched.

Description

The Linux/Unix host has one or more packages installed that are impacted by a vulnerability without a vendor supplied patch available.

- A flaw in libsoup's HTTP header handling allows multiple Host: headers in a request and returns the last occurrence for server-side processing. Common front proxies often honor the first Host: header, so this mismatch can cause vhost confusion where a proxy routes a request to one backend but the backend interprets it as destined for another host. This discrepancy enables request-smuggling style attacks, cache poisoning, or bypassing host-based access controls when an attacker supplies duplicate Host headers.
(CVE-2025-14523)

Note that Nessus relies on the presence of the package as reported by the vendor.

Solution

There is no known solution at this time.

See Also

https://access.redhat.com/security/cve/cve-2025-14523

https://security-tracker.debian.org/tracker/CVE-2025-14523

https://ubuntu.com/security/CVE-2025-14523

Plugin Details

Severity: Medium

ID: 278353

File Name: unpatched_CVE_2025_14523.nasl

Version: 1.3

Type: local

Agent: unix

Family: Misc.

Published: 12/11/2025

Updated: 12/12/2025

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 2.4

CVSS v2

Risk Factor: High

Base Score: 8.5

Temporal Score: 7.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:P/A:N

CVSS Score Source: CVE-2025-14523

CVSS v3

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:U/RC:C

Vulnerability Information

CPE: cpe:/o:debian:debian_linux:14.0, p-cpe:/a:redhat:enterprise_linux:libsoup3-devel, cpe:/o:centos:centos:8, p-cpe:/a:redhat:enterprise_linux:libsoup3, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, cpe:/o:canonical:ubuntu_linux:22.04:-:lts, cpe:/o:debian:debian_linux:11.0, p-cpe:/a:centos:centos:libsoup3-devel, p-cpe:/a:redhat:enterprise_linux:libsoup-devel, p-cpe:/a:debian:debian_linux:libsoup2.4, cpe:/o:canonical:ubuntu_linux:24.04:-:lts, cpe:/o:centos:centos:7, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, cpe:/o:canonical:ubuntu_linux:25.04, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:canonical:ubuntu_linux:libsoup3, cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:enterprise_linux:10, p-cpe:/a:centos:centos:libsoup3-doc, cpe:/o:canonical:ubuntu_linux:25.10, cpe:/o:debian:debian_linux:13.0, p-cpe:/a:centos:centos:libsoup3, cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:debian:debian_linux:libsoup3, p-cpe:/a:centos:centos:libsoup, p-cpe:/a:redhat:enterprise_linux:libsoup, p-cpe:/a:centos:centos:libsoup-devel, p-cpe:/a:canonical:ubuntu_linux:libsoup2.4, p-cpe:/a:redhat:enterprise_linux:libsoup3-doc, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, cpe:/o:debian:debian_linux:12.0

Required KB Items: Host/local_checks_enabled, Host/cpu, global_settings/vendor_unpatched, Host/OS/identifier

Exploit Ease: No known exploits are available

Vulnerability Publication Date: 12/11/2025

Reference Information

CVE: CVE-2025-14523