Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-25076

Published: 30 March 2023

A buffer overflow vulnerability exists in the handling of wildcard backend hosts of SNIProxy 0.6.0-2 and the master branch (commit: 822bb80df9b7b345cc9eba55df74a07b498819ba). A specially crafted HTTP or TLS packet can lead to arbitrary code execution. An attacker could send a malicious packet to trigger this vulnerability.

Priority

High

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
sniproxy
Launchpad, Ubuntu, Debian
bionic
Released (0.5.0-2ubuntu0.1~esm1)
Available with Ubuntu Pro
focal
Released (0.6.0-1ubuntu0.1)
jammy
Released (0.6.0-2ubuntu0.22.04.1)
kinetic
Released (0.6.0-2ubuntu0.22.10.1)
trusty Ignored
(end of standard support)
upstream
Released (0.6.1)
xenial Ignored
(end of standard support)
lunar
Released (0.6.0-2ubuntu0.23.04.1)
mantic Needs triage

Patches:
upstream: https://github.com/dlundquist/sniproxy/commit/f8d9a433fe22ab2fa15c00179048ab02ae23d583

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H