DSA-5413-1 sniproxy -- security update

Related Vulnerabilities: CVE-2023-25076  

An issue has been found in sniproxy, a transparent TLS and HTTP layer 4 proxy with SNI support. Due to bad handling of wildcard backend hosts, a crafted HTTP or TLS packet might lead to remote arbitrary code execution. For the stable distribution (bullseye), this problem has been fixed in version 0.6.0-2+deb11u1. We recommend that you upgrade your sniproxy packages. For the detailed security status of sniproxy please refer to its security tracker page at: https://security-tracker.debian.org/tracker/sniproxy

Debian Security Advisory

DSA-5413-1 sniproxy -- security update

Date Reported:
26 May 2023
Affected Packages:
sniproxy
Vulnerable:
Yes
Security database references:
In the Debian bugtracking system: Bug 1033752.
In Mitre's CVE dictionary: CVE-2023-25076.
More information:

An issue has been found in sniproxy, a transparent TLS and HTTP layer 4 proxy with SNI support. Due to bad handling of wildcard backend hosts, a crafted HTTP or TLS packet might lead to remote arbitrary code execution.

For the stable distribution (bullseye), this problem has been fixed in version 0.6.0-2+deb11u1.

We recommend that you upgrade your sniproxy packages.

For the detailed security status of sniproxy please refer to its security tracker page at: https://security-tracker.debian.org/tracker/sniproxy