Security
Headlines
HeadlinesLatestCVEs

Headline

Ubuntu Security Notice USN-6148-1

Ubuntu Security Notice 6148-1 - It was discovered that SNI Proxy did not properly handle wildcard backend hosts. An attacker could possibly use this issue to cause a buffer overflow, resulting in a denial of service, or arbitrary code execution.

Packet Storm
#vulnerability#ubuntu#dos#perl#buffer_overflow#ssl

=========================================================================
Ubuntu Security Notice USN-6148-1
June 12, 2023

sniproxy vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 23.04
  • Ubuntu 22.10
  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 LTS (Available with Ubuntu Pro)

Summary:

SNI Proxy could be made to crash or run programs if it received specially
crafted input.

Software Description:

  • sniproxy: Transparent TLS and HTTP layer 4 proxy with SNI support

Details:

It was discovered that SNI Proxy did not properly handle wildcard backend
hosts. An attacker could possibly use this issue to cause a buffer overflow,
resulting in a denial of service, or arbitrary code execution.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.04:
sniproxy 0.6.0-2ubuntu0.23.04.1

Ubuntu 22.10:
sniproxy 0.6.0-2ubuntu0.22.10.1

Ubuntu 22.04 LTS:
sniproxy 0.6.0-2ubuntu0.22.04.1

Ubuntu 20.04 LTS:
sniproxy 0.6.0-1ubuntu0.1

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
sniproxy 0.5.0-2ubuntu0.1~esm1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6148-1
CVE-2023-25076

Package Information:
https://launchpad.net/ubuntu/+source/sniproxy/0.6.0-2ubuntu0.23.04.1
https://launchpad.net/ubuntu/+source/sniproxy/0.6.0-2ubuntu0.22.10.1
https://launchpad.net/ubuntu/+source/sniproxy/0.6.0-2ubuntu0.22.04.1
https://launchpad.net/ubuntu/+source/sniproxy/0.6.0-1ubuntu0.1

Related news

Debian Security Advisory 5413-1

Debian Linux Security Advisory 5413-1 - An issue has been found in sniproxy, a transparent TLS and HTTP layer 4 proxy with SNI support. Due to bad handling of wildcard backend hosts, a crafted HTTP or TLS packet might lead to remote arbitrary code execution.

CVE-2023-25076: TALOS-2023-1731 || Cisco Talos Intelligence Group

A buffer overflow vulnerability exists in the handling of wildcard backend hosts of SNIProxy 0.6.0-2 and the master branch (commit: 822bb80df9b7b345cc9eba55df74a07b498819ba). A specially crafted HTTP, TLS or DTLS packet can lead to arbitrary code execution. An attacker could send a malicious packet to trigger this vulnerability.

Vulnerability Spotlight: SNIProxy contains remote code execution vulnerability

An attacker could exploit this vulnerability by sending a specially crafted HTTP, TLS or DTLS packet to the target machine, potentially causing a denial of service or gaining the ability to execute remote code.

Packet Storm: Latest News

Zeek 6.0.8