sniproxy 0.6.0-1ubuntu0.1 source package in Ubuntu

Changelog

sniproxy (0.6.0-1ubuntu0.1) focal-security; urgency=medium

  * SECURITY UPDATE: Buffer Overflow
    - debian/patches/CVE-2023-25076.patch: address: fix buffer overflow.
    - CVE-2023-25076

 -- Paulo Flabiano Smorigo <email address hidden>  Tue, 06 Jun 2023 17:44:57 -0300

Upload details

Uploaded by:
Paulo Flabiano Smorigo
Uploaded to:
Focal
Original maintainer:
Ubuntu Developers
Architectures:
any
Section:
web
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Focal updates universe misc
Focal security universe misc

Downloads

File Size SHA-256 Checksum
sniproxy_0.6.0.orig.tar.gz 76.7 KiB d73c77a9fa8199ae7ac551c0332d3e0a3ff234623f53d65369a8fa560d9880e2
sniproxy_0.6.0-1ubuntu0.1.debian.tar.xz 6.4 KiB 49d5ffc30123a76520fc155d1983429fe1d3dfcdf8fb2ab77b47176a0b840a24
sniproxy_0.6.0-1ubuntu0.1.dsc 2.0 KiB f1007177cedd21137bb720cab5819914301f8a2e668cccff2a27d6bb45bacf7c

View changes file

Binary packages built by this source

sniproxy: Transparent TLS and HTTP layer 4 proxy with SNI support

 Proxies incoming HTTP and TLS connections based on the hostname contained in
 the initial request of the TCP session. This enables HTTPS name-based virtual
 hosting to separate backend servers without installing the private key on the
 proxy machine.

sniproxy-dbgsym: debug symbols for sniproxy