CVE-2024-35175

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2024-35175
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2024-35175.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2024-35175
Aliases
Published
2024-05-14T22:15:10Z
Modified
2024-06-04T16:56:32.743579Z
Summary
[none]
Details

sshpiper is a reverse proxy for sshd. Starting in version 1.0.50 and prior to version 1.3.0, the way the proxy protocol listener is implemented in sshpiper can allow an attacker to forge their connecting address. Commit 2ddd69876a1e1119059debc59fe869cb4e754430 added the proxy protocol listener as the only listener in sshpiper, with no option to toggle this functionality off. This means that any connection that sshpiper is directly (or in some cases indirectly) exposed to can use proxy protocol to forge its source address. Any users of sshpiper who need logs from it for whitelisting/rate limiting/security investigations could have them become much less useful if an attacker is sending a spoofed source address. Version 1.3.0 contains a patch for the issue.

References

Affected packages

Git / github.com/tg123/sshpiper

Affected ranges

Type
GIT
Repo
https://github.com/tg123/sshpiper
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed
Fixed

Affected versions

v0.*

v0.7.11