THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-35175

sshpiper's Enabling of Proxy Protocol without proper feature flagging allows faking source address

AssignerGitHub_M
Reserved2024-05-10
Published2024-05-14
Updated2024-06-11

Description

sshpiper is a reverse proxy for sshd. Starting in version 1.0.50 and prior to version 1.3.0, the way the proxy protocol listener is implemented in sshpiper can allow an attacker to forge their connecting address. Commit 2ddd69876a1e1119059debc59fe869cb4e754430 added the proxy protocol listener as the only listener in sshpiper, with no option to toggle this functionality off. This means that any connection that sshpiper is directly (or in some cases indirectly) exposed to can use proxy protocol to forge its source address. Any users of sshpiper who need logs from it for whitelisting/rate limiting/security investigations could have them become much less useful if an attacker is sending a spoofed source address. Version 1.3.0 contains a patch for the issue.



MEDIUM: 5.3CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Problem types

CWE-345: Insufficient Verification of Data Authenticity

Product status

>= 1.0.50, < 1.3.0
affected

References

https://github.com/tg123/sshpiper/security/advisories/GHSA-4w53-6jvp-gg52

https://github.com/tg123/sshpiper/commit/2ddd69876a1e1119059debc59fe869cb4e754430

https://github.com/tg123/sshpiper/commit/70fb830dca26bea7ced772ce5d834a3e88ae7f53

cve.org CVE-2024-35175

nvd.nist.gov CVE-2024-35175

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-35175
© Copyright 2024 THREATINT. Made in Cyprus with +