exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6148-1

Ubuntu Security Notice USN-6148-1
Posted Jun 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6148-1 - It was discovered that SNI Proxy did not properly handle wildcard backend hosts. An attacker could possibly use this issue to cause a buffer overflow, resulting in a denial of service, or arbitrary code execution.

tags | advisory, denial of service, overflow, arbitrary, code execution
systems | linux, ubuntu
advisories | CVE-2023-25076
SHA-256 | 73ed2f2b42d8fbf219d68ecb70c28ade57663eab3a64ccf40ecd1e390a89fea4

Ubuntu Security Notice USN-6148-1

Change Mirror Download
=========================================================================
Ubuntu Security Notice USN-6148-1
June 12, 2023

sniproxy vulnerability
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.04
- Ubuntu 22.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)

Summary:

SNI Proxy could be made to crash or run programs if it received specially
crafted input.

Software Description:
- sniproxy: Transparent TLS and HTTP layer 4 proxy with SNI support

Details:

It was discovered that SNI Proxy did not properly handle wildcard backend
hosts. An attacker could possibly use this issue to cause a buffer overflow,
resulting in a denial of service, or arbitrary code execution.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.04:
sniproxy 0.6.0-2ubuntu0.23.04.1

Ubuntu 22.10:
sniproxy 0.6.0-2ubuntu0.22.10.1

Ubuntu 22.04 LTS:
sniproxy 0.6.0-2ubuntu0.22.04.1

Ubuntu 20.04 LTS:
sniproxy 0.6.0-1ubuntu0.1

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
sniproxy 0.5.0-2ubuntu0.1~esm1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6148-1
CVE-2023-25076

Package Information:
https://launchpad.net/ubuntu/+source/sniproxy/0.6.0-2ubuntu0.23.04.1
https://launchpad.net/ubuntu/+source/sniproxy/0.6.0-2ubuntu0.22.10.1
https://launchpad.net/ubuntu/+source/sniproxy/0.6.0-2ubuntu0.22.04.1
https://launchpad.net/ubuntu/+source/sniproxy/0.6.0-1ubuntu0.1
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close