-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.3059
                         sniproxy security update
                                29 May 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sniproxy
Publisher:         Debian
Operating System:  Debian GNU/Linux
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-25076  

Original Bulletin: 
   https://lists.debian.org/debian-security-announce/2023/msg00102.html

Comment: CVSS (Max):  9.8 CVE-2023-25076 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-5413-1                   security@debian.org
https://www.debian.org/security/                        Thorsten Alteholz
May 26, 2023                          https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : sniproxy
CVE ID         : CVE-2023-25076
Debian Bug     : 1033752

An issue has been found in sniproxy, a transparent TLS and HTTP layer 4
proxy with SNI support. Due to bad handling of wildcard backend hosts,
a crafted HTTP or TLS packet might lead to remote arbitrary code
execution.

For the stable distribution (bullseye), this problem has been fixed in
version 0.6.0-2+deb11u1.

We recommend that you upgrade your sniproxy packages.

For the detailed security status of sniproxy please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/sniproxy

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQEzBAEBCAAdFiEEhhz+aYQl/Bp4OTA7O1LKKgqv2VQFAmRwsRMACgkQO1LKKgqv
2VRavQgAuKHflNXCnnu4VYTdqVME/Gkm37TyaxmrIaWliakXlQcz56ZIVBAdbko4
mUgqaWBleXcSXRNe/D+9I8ugQUSVzWXNXqOcu9Z+nQzlpHpB+wQR/rMrC97Ep00N
LcEELevoz20uDf6ufU+AQixYyfthvncwKcj0TFp4G4VcQboB5CocCVhlXvqEtimc
h/M117hfKEsD5AJWY04vXicmCqZWrtEjKUSNkZkrRKT/7u4DTkYcYgYsPBKCT0vP
Gf2XpWEP0bJb7vRyrPq5BnoLXJclF/t6CqD4L9MtBP1gwHPrtJQmgYdjyWm7wKvK
AKXINGSUIYDZKOw/3EEkzL2tHOSxng==
=0CH/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=gaNo
-----END PGP SIGNATURE-----