Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2021-20272 (GCVE-0-2021-20272)
Vulnerability from cvelistv5
Published
2021-03-09 13:10
Modified
2024-08-03 17:37
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A flaw was found in privoxy before 3.0.32. An assertion failure could be triggered with a crafted CGI request leading to server crash.
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=1936651 | Issue Tracking, Patch, Third Party Advisory | |
secalert@redhat.com | https://lists.debian.org/debian-lts-announce/2021/03/msg00009.html | Mailing List, Third Party Advisory | |
secalert@redhat.com | https://security.gentoo.org/glsa/202107-16 | Third Party Advisory | |
secalert@redhat.com | https://www.privoxy.org/announce.txt | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=1936651 | Issue Tracking, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2021/03/msg00009.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/202107-16 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.privoxy.org/announce.txt | Vendor Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:37:23.604Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1936651" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.privoxy.org/announce.txt" }, { "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2587-1] privoxy security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00009.html" }, { "name": "GLSA-202107-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202107-16" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "privoxy", "vendor": "n/a", "versions": [ { "status": "affected", "version": "privoxy 3.0.32" } ] } ], "descriptions": [ { "lang": "en", "value": "A flaw was found in privoxy before 3.0.32. An assertion failure could be triggered with a crafted CGI request leading to server crash." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-617", "description": "CWE-617", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-08T06:06:45", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1936651" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.privoxy.org/announce.txt" }, { "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2587-1] privoxy security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00009.html" }, { "name": "GLSA-202107-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202107-16" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2021-20272", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "privoxy", "version": { "version_data": [ { "version_value": "privoxy 3.0.32" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was found in privoxy before 3.0.32. An assertion failure could be triggered with a crafted CGI request leading to server crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-617" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1936651", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1936651" }, { "name": "https://www.privoxy.org/announce.txt", "refsource": "MISC", "url": "https://www.privoxy.org/announce.txt" }, { "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2587-1] privoxy security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00009.html" }, { "name": "GLSA-202107-16", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202107-16" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2021-20272", "datePublished": "2021-03-09T13:10:39", "dateReserved": "2020-12-17T00:00:00", "dateUpdated": "2024-08-03T17:37:23.604Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-20272\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2021-03-09T14:15:12.413\",\"lastModified\":\"2024-11-21T05:46:15.377\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A flaw was found in privoxy before 3.0.32. An assertion failure could be triggered with a crafted CGI request leading to server crash.\"},{\"lang\":\"es\",\"value\":\"Se encontr\u00f3 un fallo en privoxy versiones anteriores a 3.0.32.\u0026#xa0;Se podr\u00eda desencadenar un fallo de aserci\u00f3n con una petici\u00f3n CGI dise\u00f1ada conllevando a un bloqueo del servidor\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-617\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:privoxy:privoxy:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.0.32\",\"matchCriteriaId\":\"10E713A2-B544-465F-BC87-FD2A43B8B5A2\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1936651\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00009.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202107-16\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.privoxy.org/announce.txt\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1936651\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00009.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202107-16\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.privoxy.org/announce.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
fkie_cve-2021-20272
Vulnerability from fkie_nvd
Published
2021-03-09 14:15
Modified
2024-11-21 05:46
Severity ?
Summary
A flaw was found in privoxy before 3.0.32. An assertion failure could be triggered with a crafted CGI request leading to server crash.
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=1936651 | Issue Tracking, Patch, Third Party Advisory | |
secalert@redhat.com | https://lists.debian.org/debian-lts-announce/2021/03/msg00009.html | Mailing List, Third Party Advisory | |
secalert@redhat.com | https://security.gentoo.org/glsa/202107-16 | Third Party Advisory | |
secalert@redhat.com | https://www.privoxy.org/announce.txt | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=1936651 | Issue Tracking, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2021/03/msg00009.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/202107-16 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.privoxy.org/announce.txt | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
privoxy | privoxy | * | |
debian | debian_linux | 9.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:privoxy:privoxy:*:*:*:*:*:*:*:*", "matchCriteriaId": "10E713A2-B544-465F-BC87-FD2A43B8B5A2", "versionEndExcluding": "3.0.32", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A flaw was found in privoxy before 3.0.32. An assertion failure could be triggered with a crafted CGI request leading to server crash." }, { "lang": "es", "value": "Se encontr\u00f3 un fallo en privoxy versiones anteriores a 3.0.32.\u0026#xa0;Se podr\u00eda desencadenar un fallo de aserci\u00f3n con una petici\u00f3n CGI dise\u00f1ada conllevando a un bloqueo del servidor" } ], "id": "CVE-2021-20272", "lastModified": "2024-11-21T05:46:15.377", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-03-09T14:15:12.413", "references": [ { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1936651" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00009.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202107-16" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://www.privoxy.org/announce.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1936651" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00009.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202107-16" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.privoxy.org/announce.txt" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-617" } ], "source": "secalert@redhat.com", "type": "Primary" } ] }
ghsa-f82f-54fm-grwm
Vulnerability from github
Published
2022-05-24 17:43
Modified
2022-05-24 17:43
VLAI Severity ?
Details
A flaw was found in privoxy before 3.0.32. An assertion failure could be triggered with a crafted CGI request leading to server crash.
{ "affected": [], "aliases": [ "CVE-2021-20272" ], "database_specific": { "cwe_ids": [ "CWE-617" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-03-09T14:15:00Z", "severity": "HIGH" }, "details": "A flaw was found in privoxy before 3.0.32. An assertion failure could be triggered with a crafted CGI request leading to server crash.", "id": "GHSA-f82f-54fm-grwm", "modified": "2022-05-24T17:43:53Z", "published": "2022-05-24T17:43:53Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20272" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1936651" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00009.html" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202107-16" }, { "type": "WEB", "url": "https://www.privoxy.org/announce.txt" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2021-20272
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
A flaw was found in privoxy before 3.0.32. An assertion failure could be triggered with a crafted CGI request leading to server crash.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-20272", "description": "A flaw was found in privoxy before 3.0.32. An assertion failure could be triggered with a crafted CGI request leading to server crash.", "id": "GSD-2021-20272", "references": [ "https://www.suse.com/security/cve/CVE-2021-20272.html", "https://ubuntu.com/security/CVE-2021-20272", "https://security.archlinux.org/CVE-2021-20272" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-20272" ], "details": "A flaw was found in privoxy before 3.0.32. An assertion failure could be triggered with a crafted CGI request leading to server crash.", "id": "GSD-2021-20272", "modified": "2023-12-13T01:23:12.760770Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2021-20272", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "privoxy", "version": { "version_data": [ { "version_value": "privoxy 3.0.32" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was found in privoxy before 3.0.32. An assertion failure could be triggered with a crafted CGI request leading to server crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-617" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1936651", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1936651" }, { "name": "https://www.privoxy.org/announce.txt", "refsource": "MISC", "url": "https://www.privoxy.org/announce.txt" }, { "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2587-1] privoxy security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00009.html" }, { "name": "GLSA-202107-16", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202107-16" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:privoxy:privoxy:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.0.32", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2021-20272" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A flaw was found in privoxy before 3.0.32. An assertion failure could be triggered with a crafted CGI request leading to server crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-617" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1936651", "refsource": "MISC", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1936651" }, { "name": "https://www.privoxy.org/announce.txt", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.privoxy.org/announce.txt" }, { "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2587-1] privoxy security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00009.html" }, { "name": "GLSA-202107-16", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202107-16" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2021-12-07T20:02Z", "publishedDate": "2021-03-09T14:15Z" } } }
opensuse-su-2021:0460-1
Vulnerability from csaf_opensuse
Published
2021-03-21 23:09
Modified
2021-03-21 23:09
Summary
Security update for privoxy
Notes
Title of the patch
Security update for privoxy
Description of the patch
This update for privoxy fixes the following issues:
Update to version 3.0.32:
- Security/Reliability (boo#1183129)
- ssplit(): Remove an assertion that could be triggered with a
crafted CGI request.
Commit 2256d7b4d67. OVE-20210203-0001. CVE-2021-20272
Reported by: Joshua Rogers (Opera)
- cgi_send_banner(): Overrule invalid image types. Prevents a
crash with a crafted CGI request if Privoxy is toggled off.
Commit e711c505c48. OVE-20210206-0001. CVE-2021-20273
Reported by: Joshua Rogers (Opera)
- socks5_connect(): Don't try to send credentials when none are
configured. Fixes a crash due to a NULL-pointer dereference
when the socks server misbehaves.
Commit 85817cc55b9. OVE-20210207-0001. CVE-2021-20274
Reported by: Joshua Rogers (Opera)
- chunked_body_is_complete(): Prevent an invalid read of size
two.
Commit a912ba7bc9c. OVE-20210205-0001. CVE-2021-20275
Reported by: Joshua Rogers (Opera)
- Obsolete pcre: Prevent invalid memory accesses with an invalid
pattern passed to pcre_compile(). Note that the obsolete pcre
code is scheduled to be removed before the 3.0.33 release.
There has been a warning since 2008 already.
Commit 28512e5b624. OVE-20210222-0001. CVE-2021-20276
Reported by: Joshua Rogers (Opera)
- Bug fixes:
- Properly parse the client-tag-lifetime directive. Previously it was
not accepted as an obsolete hash value was being used.
Reported by: Joshua Rogers (Opera)
- decompress_iob(): Prevent reading of uninitialized data.
Reported by: Joshua Rogers (Opera).
- decompress_iob(): Don't advance cur past eod when looking
for the end of the file name and comment.
- decompress_iob(): Cast value to unsigned char before shifting.
Prevents a left-shift of a negative value which is undefined behaviour.
Reported by: Joshua Rogers (Opera)
- gif_deanimate(): Confirm that that we have enough data before doing
any work. Fixes a crash when fuzzing with an empty document.
Reported by: Joshua Rogers (Opera).
- buf_copy(): Fail if there's no data to write or nothing to do.
Prevents undefined behaviour 'applying zero offset to null pointer'.
Reported by: Joshua Rogers (Opera)
- log_error(): Treat LOG_LEVEL_FATAL as fatal even when --stfu is
being used while fuzzing.
Reported by: Joshua Rogers (Opera).
- Respect DESTDIR when considering whether or not to install
config files with '.new' extension.
- OpenSSL ssl_store_cert(): Fix two error messages.
- Fix a couple of format specifiers.
- Silence compiler warnings when compiling with NDEBUG.
- fuzz_server_header(): Fix compiler warning.
- fuzz_client_header(): Fix compiler warning.
- cgi_send_user_manual(): Also reject requests if the user-manual
directive specifies a https:// URL. Previously Privoxy would try and
fail to open a local file.
- General improvements:
- Log the TLS version and the the cipher when debug 2 is enabled.
- ssl_send_certificate_error(): Respect HEAD requests by not sending a body.
- ssl_send_certificate_error(): End the body with a single new line.
- serve(): Increase the chances that the host is logged when closing
a server socket.
- handle_established_connection(): Add parentheses to clarify an expression
Suggested by: David Binderman
- continue_https_chat(): Explicitly unset CSP_FLAG_CLIENT_CONNECTION_KEEP_ALIVE
if process_encrypted_request() fails. This makes it more obvious that the
connection will not be reused. Previously serve() relied on
CSP_FLAG_SERVER_CONTENT_LENGTH_SET and CSP_FLAG_CHUNKED being unset.
Inspired by a patch from Joshua Rogers (Opera).
- decompress_iob(): Add periods to a couple of log messages
- Terminate the body of the HTTP snipplets with a single new line
instead of '\r\n'.
- configure: Add --with-assertions option and only enable assertions
when it is used
- windows build: Use --with-brotli and --with-mbedtls by default and
enable dynamic error checking.
- gif_deanimate(): Confirm we've got an image before trying to write it
Saves a pointless buf_copy() call.
- OpenSSL ssl_store_cert(): Remove a superfluous space before the serial number.
- Action file improvements:
- Disable fast-redirects for .golem.de/
- Unblock requests to adri*.
- Block requests for trc*.taboola.com/
- Disable fast-redirects for .linkedin.com/
- Filter file improvements:
- Make the second pcrs job of the img-reorder filter greedy again.
The ungreedy version broke the img tags on:
https://bulk.fefe.de/scalability/.
- Privoxy-Log-Parser:
- Highlight a few more messages.
- Clarify the --statistics output. The shown 'Reused connections'
are server connections so name them appropriately.
- Bump version to 0.9.3.
- Privoxy-Regression-Test:
- Add the --check-bad-ssl option to the --help output.
- Bump version to 0.7.3.
- Documentation:
- Add pushing the created tag to the release steps in the developer manual.
- Clarify that 'debug 32768' should be used in addition to the other debug
directives when reporting problems.
- Add a 'Third-party licenses and copyrights' section to the user manual.
This update was imported from the openSUSE:Leap:15.2:Update update project.
Patchnames
openSUSE-2021-460
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for privoxy", "title": "Title of the patch" }, { "category": "description", "text": "This update for privoxy fixes the following issues:\n\nUpdate to version 3.0.32:\n\n - Security/Reliability (boo#1183129)\n\n - ssplit(): Remove an assertion that could be triggered with a\n crafted CGI request.\n Commit 2256d7b4d67. OVE-20210203-0001. CVE-2021-20272\n Reported by: Joshua Rogers (Opera)\n - cgi_send_banner(): Overrule invalid image types. Prevents a\n crash with a crafted CGI request if Privoxy is toggled off.\n Commit e711c505c48. OVE-20210206-0001. CVE-2021-20273\n Reported by: Joshua Rogers (Opera)\n - socks5_connect(): Don\u0027t try to send credentials when none are\n configured. Fixes a crash due to a NULL-pointer dereference\n when the socks server misbehaves.\n Commit 85817cc55b9. OVE-20210207-0001. CVE-2021-20274\n Reported by: Joshua Rogers (Opera)\n - chunked_body_is_complete(): Prevent an invalid read of size\n two.\n Commit a912ba7bc9c. OVE-20210205-0001. CVE-2021-20275\n Reported by: Joshua Rogers (Opera)\n - Obsolete pcre: Prevent invalid memory accesses with an invalid\n pattern passed to pcre_compile(). Note that the obsolete pcre\n code is scheduled to be removed before the 3.0.33 release.\n There has been a warning since 2008 already.\n Commit 28512e5b624. OVE-20210222-0001. CVE-2021-20276\n Reported by: Joshua Rogers (Opera)\n\n - Bug fixes:\n\n - Properly parse the client-tag-lifetime directive. Previously it was\n not accepted as an obsolete hash value was being used.\n Reported by: Joshua Rogers (Opera)\n - decompress_iob(): Prevent reading of uninitialized data.\n Reported by: Joshua Rogers (Opera).\n - decompress_iob(): Don\u0027t advance cur past eod when looking\n for the end of the file name and comment.\n - decompress_iob(): Cast value to unsigned char before shifting.\n Prevents a left-shift of a negative value which is undefined behaviour.\n Reported by: Joshua Rogers (Opera)\n - gif_deanimate(): Confirm that that we have enough data before doing\n any work. Fixes a crash when fuzzing with an empty document.\n Reported by: Joshua Rogers (Opera).\n - buf_copy(): Fail if there\u0027s no data to write or nothing to do.\n Prevents undefined behaviour \u0027applying zero offset to null pointer\u0027.\n Reported by: Joshua Rogers (Opera)\n - log_error(): Treat LOG_LEVEL_FATAL as fatal even when --stfu is\n being used while fuzzing.\n Reported by: Joshua Rogers (Opera).\n - Respect DESTDIR when considering whether or not to install\n config files with \u0027.new\u0027 extension.\n - OpenSSL ssl_store_cert(): Fix two error messages.\n - Fix a couple of format specifiers.\n - Silence compiler warnings when compiling with NDEBUG.\n - fuzz_server_header(): Fix compiler warning.\n - fuzz_client_header(): Fix compiler warning.\n - cgi_send_user_manual(): Also reject requests if the user-manual\n directive specifies a https:// URL. Previously Privoxy would try and\n fail to open a local file.\n\n - General improvements:\n\n - Log the TLS version and the the cipher when debug 2 is enabled.\n - ssl_send_certificate_error(): Respect HEAD requests by not sending a body.\n - ssl_send_certificate_error(): End the body with a single new line.\n - serve(): Increase the chances that the host is logged when closing\n a server socket.\n - handle_established_connection(): Add parentheses to clarify an expression\n Suggested by: David Binderman\n - continue_https_chat(): Explicitly unset CSP_FLAG_CLIENT_CONNECTION_KEEP_ALIVE\n if process_encrypted_request() fails. This makes it more obvious that the\n connection will not be reused. Previously serve() relied on\n CSP_FLAG_SERVER_CONTENT_LENGTH_SET and CSP_FLAG_CHUNKED being unset.\n Inspired by a patch from Joshua Rogers (Opera).\n - decompress_iob(): Add periods to a couple of log messages\n - Terminate the body of the HTTP snipplets with a single new line\n instead of \u0027\\r\\n\u0027.\n - configure: Add --with-assertions option and only enable assertions\n when it is used\n - windows build: Use --with-brotli and --with-mbedtls by default and\n enable dynamic error checking.\n - gif_deanimate(): Confirm we\u0027ve got an image before trying to write it\n Saves a pointless buf_copy() call.\n - OpenSSL ssl_store_cert(): Remove a superfluous space before the serial number.\n\n - Action file improvements:\n\n - Disable fast-redirects for .golem.de/\n - Unblock requests to adri*.\n - Block requests for trc*.taboola.com/\n - Disable fast-redirects for .linkedin.com/\n\n - Filter file improvements:\n\n - Make the second pcrs job of the img-reorder filter greedy again.\n The ungreedy version broke the img tags on:\n https://bulk.fefe.de/scalability/.\n\n - Privoxy-Log-Parser:\n\n - Highlight a few more messages.\n - Clarify the --statistics output. The shown \u0027Reused connections\u0027\n are server connections so name them appropriately.\n - Bump version to 0.9.3.\n\n - Privoxy-Regression-Test:\n\n - Add the --check-bad-ssl option to the --help output.\n - Bump version to 0.7.3.\n\n - Documentation:\n\n - Add pushing the created tag to the release steps in the developer manual.\n - Clarify that \u0027debug 32768\u0027 should be used in addition to the other debug\n directives when reporting problems.\n - Add a \u0027Third-party licenses and copyrights\u0027 section to the user manual.\n\nThis update was imported from the openSUSE:Leap:15.2:Update update project.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2021-460", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_0460-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2021:0460-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/6NB5FOTUR2SOWL7YMKEJTBMYYI245FRZ/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2021:0460-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/6NB5FOTUR2SOWL7YMKEJTBMYYI245FRZ/" }, { "category": "self", "summary": "SUSE Bug 1183129", "url": "https://bugzilla.suse.com/1183129" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20272 page", "url": "https://www.suse.com/security/cve/CVE-2021-20272/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20273 page", "url": "https://www.suse.com/security/cve/CVE-2021-20273/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20274 page", "url": "https://www.suse.com/security/cve/CVE-2021-20274/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20275 page", "url": "https://www.suse.com/security/cve/CVE-2021-20275/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20276 page", "url": "https://www.suse.com/security/cve/CVE-2021-20276/" } ], "title": "Security update for privoxy", "tracking": { "current_release_date": "2021-03-21T23:09:36Z", "generator": { "date": "2021-03-21T23:09:36Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2021:0460-1", "initial_release_date": "2021-03-21T23:09:36Z", "revision_history": [ { "date": "2021-03-21T23:09:36Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "privoxy-3.0.32-bp152.4.9.1.aarch64", "product": { "name": "privoxy-3.0.32-bp152.4.9.1.aarch64", "product_id": "privoxy-3.0.32-bp152.4.9.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "privoxy-doc-3.0.32-bp152.4.9.1.noarch", "product": { "name": "privoxy-doc-3.0.32-bp152.4.9.1.noarch", "product_id": "privoxy-doc-3.0.32-bp152.4.9.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "privoxy-3.0.32-bp152.4.9.1.ppc64le", "product": { "name": "privoxy-3.0.32-bp152.4.9.1.ppc64le", "product_id": "privoxy-3.0.32-bp152.4.9.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "privoxy-3.0.32-bp152.4.9.1.s390x", "product": { "name": "privoxy-3.0.32-bp152.4.9.1.s390x", "product_id": "privoxy-3.0.32-bp152.4.9.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "privoxy-3.0.32-bp152.4.9.1.x86_64", "product": { "name": "privoxy-3.0.32-bp152.4.9.1.x86_64", "product_id": "privoxy-3.0.32-bp152.4.9.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Package Hub 15 SP2", "product": { "name": "SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2" } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "privoxy-3.0.32-bp152.4.9.1.aarch64 as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.aarch64" }, "product_reference": "privoxy-3.0.32-bp152.4.9.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "privoxy-3.0.32-bp152.4.9.1.ppc64le as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.ppc64le" }, "product_reference": "privoxy-3.0.32-bp152.4.9.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "privoxy-3.0.32-bp152.4.9.1.s390x as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.s390x" }, "product_reference": "privoxy-3.0.32-bp152.4.9.1.s390x", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "privoxy-3.0.32-bp152.4.9.1.x86_64 as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.x86_64" }, "product_reference": "privoxy-3.0.32-bp152.4.9.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "privoxy-doc-3.0.32-bp152.4.9.1.noarch as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:privoxy-doc-3.0.32-bp152.4.9.1.noarch" }, "product_reference": "privoxy-doc-3.0.32-bp152.4.9.1.noarch", "relates_to_product_reference": "SUSE Package Hub 15 SP2" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-20272", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20272" } ], "notes": [ { "category": "general", "text": "A flaw was found in privoxy before 3.0.32. An assertion failure could be triggered with a crafted CGI request leading to server crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.aarch64", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.ppc64le", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.s390x", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.x86_64", "SUSE Package Hub 15 SP2:privoxy-doc-3.0.32-bp152.4.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20272", "url": "https://www.suse.com/security/cve/CVE-2021-20272" }, { "category": "external", "summary": "SUSE Bug 1183129 for CVE-2021-20272", "url": "https://bugzilla.suse.com/1183129" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.aarch64", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.ppc64le", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.s390x", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.x86_64", "SUSE Package Hub 15 SP2:privoxy-doc-3.0.32-bp152.4.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.aarch64", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.ppc64le", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.s390x", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.x86_64", "SUSE Package Hub 15 SP2:privoxy-doc-3.0.32-bp152.4.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-03-21T23:09:36Z", "details": "important" } ], "title": "CVE-2021-20272" }, { "cve": "CVE-2021-20273", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20273" } ], "notes": [ { "category": "general", "text": "A flaw was found in privoxy before 3.0.32. A crash can occur via a crafted CGI request if Privoxy is toggled off.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.aarch64", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.ppc64le", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.s390x", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.x86_64", "SUSE Package Hub 15 SP2:privoxy-doc-3.0.32-bp152.4.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20273", "url": "https://www.suse.com/security/cve/CVE-2021-20273" }, { "category": "external", "summary": "SUSE Bug 1183129 for CVE-2021-20273", "url": "https://bugzilla.suse.com/1183129" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.aarch64", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.ppc64le", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.s390x", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.x86_64", "SUSE Package Hub 15 SP2:privoxy-doc-3.0.32-bp152.4.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.aarch64", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.ppc64le", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.s390x", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.x86_64", "SUSE Package Hub 15 SP2:privoxy-doc-3.0.32-bp152.4.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-03-21T23:09:36Z", "details": "important" } ], "title": "CVE-2021-20273" }, { "cve": "CVE-2021-20274", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20274" } ], "notes": [ { "category": "general", "text": "A flaw was found in privoxy before 3.0.32. A crash may occur due a NULL-pointer dereference when the socks server misbehaves.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.aarch64", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.ppc64le", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.s390x", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.x86_64", "SUSE Package Hub 15 SP2:privoxy-doc-3.0.32-bp152.4.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20274", "url": "https://www.suse.com/security/cve/CVE-2021-20274" }, { "category": "external", "summary": "SUSE Bug 1183129 for CVE-2021-20274", "url": "https://bugzilla.suse.com/1183129" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.aarch64", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.ppc64le", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.s390x", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.x86_64", "SUSE Package Hub 15 SP2:privoxy-doc-3.0.32-bp152.4.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.aarch64", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.ppc64le", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.s390x", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.x86_64", "SUSE Package Hub 15 SP2:privoxy-doc-3.0.32-bp152.4.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-03-21T23:09:36Z", "details": "important" } ], "title": "CVE-2021-20274" }, { "cve": "CVE-2021-20275", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20275" } ], "notes": [ { "category": "general", "text": "A flaw was found in privoxy before 3.0.32. A invalid read of size two may occur in chunked_body_is_complete() leading to denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.aarch64", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.ppc64le", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.s390x", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.x86_64", "SUSE Package Hub 15 SP2:privoxy-doc-3.0.32-bp152.4.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20275", "url": "https://www.suse.com/security/cve/CVE-2021-20275" }, { "category": "external", "summary": "SUSE Bug 1183129 for CVE-2021-20275", "url": "https://bugzilla.suse.com/1183129" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.aarch64", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.ppc64le", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.s390x", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.x86_64", "SUSE Package Hub 15 SP2:privoxy-doc-3.0.32-bp152.4.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.aarch64", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.ppc64le", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.s390x", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.x86_64", "SUSE Package Hub 15 SP2:privoxy-doc-3.0.32-bp152.4.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-03-21T23:09:36Z", "details": "important" } ], "title": "CVE-2021-20275" }, { "cve": "CVE-2021-20276", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20276" } ], "notes": [ { "category": "general", "text": "A flaw was found in privoxy before 3.0.32. Invalid memory access with an invalid pattern passed to pcre_compile() may lead to denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.aarch64", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.ppc64le", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.s390x", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.x86_64", "SUSE Package Hub 15 SP2:privoxy-doc-3.0.32-bp152.4.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20276", "url": "https://www.suse.com/security/cve/CVE-2021-20276" }, { "category": "external", "summary": "SUSE Bug 1183129 for CVE-2021-20276", "url": "https://bugzilla.suse.com/1183129" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.aarch64", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.ppc64le", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.s390x", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.x86_64", "SUSE Package Hub 15 SP2:privoxy-doc-3.0.32-bp152.4.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.aarch64", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.ppc64le", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.s390x", "SUSE Package Hub 15 SP2:privoxy-3.0.32-bp152.4.9.1.x86_64", "SUSE Package Hub 15 SP2:privoxy-doc-3.0.32-bp152.4.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-03-21T23:09:36Z", "details": "important" } ], "title": "CVE-2021-20276" } ] }
opensuse-su-2021:0443-1
Vulnerability from csaf_opensuse
Published
2021-03-18 13:06
Modified
2021-03-18 13:06
Summary
Security update for privoxy
Notes
Title of the patch
Security update for privoxy
Description of the patch
This update for privoxy fixes the following issues:
Update to version 3.0.32:
- Security/Reliability (boo#1183129)
- ssplit(): Remove an assertion that could be triggered with a
crafted CGI request.
Commit 2256d7b4d67. OVE-20210203-0001. CVE-2021-20272
Reported by: Joshua Rogers (Opera)
- cgi_send_banner(): Overrule invalid image types. Prevents a
crash with a crafted CGI request if Privoxy is toggled off.
Commit e711c505c48. OVE-20210206-0001. CVE-2021-20273
Reported by: Joshua Rogers (Opera)
- socks5_connect(): Don't try to send credentials when none are
configured. Fixes a crash due to a NULL-pointer dereference
when the socks server misbehaves.
Commit 85817cc55b9. OVE-20210207-0001. CVE-2021-20274
Reported by: Joshua Rogers (Opera)
- chunked_body_is_complete(): Prevent an invalid read of size
two.
Commit a912ba7bc9c. OVE-20210205-0001. CVE-2021-20275
Reported by: Joshua Rogers (Opera)
- Obsolete pcre: Prevent invalid memory accesses with an invalid
pattern passed to pcre_compile(). Note that the obsolete pcre
code is scheduled to be removed before the 3.0.33 release.
There has been a warning since 2008 already.
Commit 28512e5b624. OVE-20210222-0001. CVE-2021-20276
Reported by: Joshua Rogers (Opera)
- Bug fixes:
- Properly parse the client-tag-lifetime directive. Previously it was
not accepted as an obsolete hash value was being used.
Reported by: Joshua Rogers (Opera)
- decompress_iob(): Prevent reading of uninitialized data.
Reported by: Joshua Rogers (Opera).
- decompress_iob(): Don't advance cur past eod when looking
for the end of the file name and comment.
- decompress_iob(): Cast value to unsigned char before shifting.
Prevents a left-shift of a negative value which is undefined behaviour.
Reported by: Joshua Rogers (Opera)
- gif_deanimate(): Confirm that that we have enough data before doing
any work. Fixes a crash when fuzzing with an empty document.
Reported by: Joshua Rogers (Opera).
- buf_copy(): Fail if there's no data to write or nothing to do.
Prevents undefined behaviour 'applying zero offset to null pointer'.
Reported by: Joshua Rogers (Opera)
- log_error(): Treat LOG_LEVEL_FATAL as fatal even when --stfu is
being used while fuzzing.
Reported by: Joshua Rogers (Opera).
- Respect DESTDIR when considering whether or not to install
config files with '.new' extension.
- OpenSSL ssl_store_cert(): Fix two error messages.
- Fix a couple of format specifiers.
- Silence compiler warnings when compiling with NDEBUG.
- fuzz_server_header(): Fix compiler warning.
- fuzz_client_header(): Fix compiler warning.
- cgi_send_user_manual(): Also reject requests if the user-manual
directive specifies a https:// URL. Previously Privoxy would try and
fail to open a local file.
- General improvements:
- Log the TLS version and the the cipher when debug 2 is enabled.
- ssl_send_certificate_error(): Respect HEAD requests by not sending a body.
- ssl_send_certificate_error(): End the body with a single new line.
- serve(): Increase the chances that the host is logged when closing
a server socket.
- handle_established_connection(): Add parentheses to clarify an expression
Suggested by: David Binderman
- continue_https_chat(): Explicitly unset CSP_FLAG_CLIENT_CONNECTION_KEEP_ALIVE
if process_encrypted_request() fails. This makes it more obvious that the
connection will not be reused. Previously serve() relied on
CSP_FLAG_SERVER_CONTENT_LENGTH_SET and CSP_FLAG_CHUNKED being unset.
Inspired by a patch from Joshua Rogers (Opera).
- decompress_iob(): Add periods to a couple of log messages
- Terminate the body of the HTTP snipplets with a single new line
instead of '\r\n'.
- configure: Add --with-assertions option and only enable assertions
when it is used
- windows build: Use --with-brotli and --with-mbedtls by default and
enable dynamic error checking.
- gif_deanimate(): Confirm we've got an image before trying to write it
Saves a pointless buf_copy() call.
- OpenSSL ssl_store_cert(): Remove a superfluous space before the serial number.
- Action file improvements:
- Disable fast-redirects for .golem.de/
- Unblock requests to adri*.
- Block requests for trc*.taboola.com/
- Disable fast-redirects for .linkedin.com/
- Filter file improvements:
- Make the second pcrs job of the img-reorder filter greedy again.
The ungreedy version broke the img tags on:
https://bulk.fefe.de/scalability/.
- Privoxy-Log-Parser:
- Highlight a few more messages.
- Clarify the --statistics output. The shown 'Reused connections'
are server connections so name them appropriately.
- Bump version to 0.9.3.
- Privoxy-Regression-Test:
- Add the --check-bad-ssl option to the --help output.
- Bump version to 0.7.3.
- Documentation:
- Add pushing the created tag to the release steps in the developer manual.
- Clarify that 'debug 32768' should be used in addition to the other debug
directives when reporting problems.
- Add a 'Third-party licenses and copyrights' section to the user manual.
Patchnames
openSUSE-2021-443
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for privoxy", "title": "Title of the patch" }, { "category": "description", "text": "This update for privoxy fixes the following issues:\n\nUpdate to version 3.0.32:\n\n - Security/Reliability (boo#1183129)\n\n - ssplit(): Remove an assertion that could be triggered with a\n crafted CGI request.\n Commit 2256d7b4d67. OVE-20210203-0001. CVE-2021-20272\n Reported by: Joshua Rogers (Opera)\n - cgi_send_banner(): Overrule invalid image types. Prevents a\n crash with a crafted CGI request if Privoxy is toggled off.\n Commit e711c505c48. OVE-20210206-0001. CVE-2021-20273\n Reported by: Joshua Rogers (Opera)\n - socks5_connect(): Don\u0027t try to send credentials when none are\n configured. Fixes a crash due to a NULL-pointer dereference\n when the socks server misbehaves.\n Commit 85817cc55b9. OVE-20210207-0001. CVE-2021-20274\n Reported by: Joshua Rogers (Opera)\n - chunked_body_is_complete(): Prevent an invalid read of size\n two.\n Commit a912ba7bc9c. OVE-20210205-0001. CVE-2021-20275\n Reported by: Joshua Rogers (Opera)\n - Obsolete pcre: Prevent invalid memory accesses with an invalid\n pattern passed to pcre_compile(). Note that the obsolete pcre\n code is scheduled to be removed before the 3.0.33 release.\n There has been a warning since 2008 already.\n Commit 28512e5b624. OVE-20210222-0001. CVE-2021-20276\n Reported by: Joshua Rogers (Opera)\n\n - Bug fixes:\n\n - Properly parse the client-tag-lifetime directive. Previously it was\n not accepted as an obsolete hash value was being used.\n Reported by: Joshua Rogers (Opera)\n - decompress_iob(): Prevent reading of uninitialized data.\n Reported by: Joshua Rogers (Opera).\n - decompress_iob(): Don\u0027t advance cur past eod when looking\n for the end of the file name and comment.\n - decompress_iob(): Cast value to unsigned char before shifting.\n Prevents a left-shift of a negative value which is undefined behaviour.\n Reported by: Joshua Rogers (Opera)\n - gif_deanimate(): Confirm that that we have enough data before doing\n any work. Fixes a crash when fuzzing with an empty document.\n Reported by: Joshua Rogers (Opera).\n - buf_copy(): Fail if there\u0027s no data to write or nothing to do.\n Prevents undefined behaviour \u0027applying zero offset to null pointer\u0027.\n Reported by: Joshua Rogers (Opera)\n - log_error(): Treat LOG_LEVEL_FATAL as fatal even when --stfu is\n being used while fuzzing.\n Reported by: Joshua Rogers (Opera).\n - Respect DESTDIR when considering whether or not to install\n config files with \u0027.new\u0027 extension.\n - OpenSSL ssl_store_cert(): Fix two error messages.\n - Fix a couple of format specifiers.\n - Silence compiler warnings when compiling with NDEBUG.\n - fuzz_server_header(): Fix compiler warning.\n - fuzz_client_header(): Fix compiler warning.\n - cgi_send_user_manual(): Also reject requests if the user-manual\n directive specifies a https:// URL. Previously Privoxy would try and\n fail to open a local file.\n\n - General improvements:\n\n - Log the TLS version and the the cipher when debug 2 is enabled.\n - ssl_send_certificate_error(): Respect HEAD requests by not sending a body.\n - ssl_send_certificate_error(): End the body with a single new line.\n - serve(): Increase the chances that the host is logged when closing\n a server socket.\n - handle_established_connection(): Add parentheses to clarify an expression\n Suggested by: David Binderman\n - continue_https_chat(): Explicitly unset CSP_FLAG_CLIENT_CONNECTION_KEEP_ALIVE\n if process_encrypted_request() fails. This makes it more obvious that the\n connection will not be reused. Previously serve() relied on\n CSP_FLAG_SERVER_CONTENT_LENGTH_SET and CSP_FLAG_CHUNKED being unset.\n Inspired by a patch from Joshua Rogers (Opera).\n - decompress_iob(): Add periods to a couple of log messages\n - Terminate the body of the HTTP snipplets with a single new line\n instead of \u0027\\r\\n\u0027.\n - configure: Add --with-assertions option and only enable assertions\n when it is used\n - windows build: Use --with-brotli and --with-mbedtls by default and\n enable dynamic error checking.\n - gif_deanimate(): Confirm we\u0027ve got an image before trying to write it\n Saves a pointless buf_copy() call.\n - OpenSSL ssl_store_cert(): Remove a superfluous space before the serial number.\n\n - Action file improvements:\n\n - Disable fast-redirects for .golem.de/\n - Unblock requests to adri*.\n - Block requests for trc*.taboola.com/\n - Disable fast-redirects for .linkedin.com/\n\n - Filter file improvements:\n\n - Make the second pcrs job of the img-reorder filter greedy again.\n The ungreedy version broke the img tags on:\n https://bulk.fefe.de/scalability/.\n\n - Privoxy-Log-Parser:\n\n - Highlight a few more messages.\n - Clarify the --statistics output. The shown \u0027Reused connections\u0027\n are server connections so name them appropriately.\n - Bump version to 0.9.3.\n\n - Privoxy-Regression-Test:\n\n - Add the --check-bad-ssl option to the --help output.\n - Bump version to 0.7.3.\n\n - Documentation:\n\n - Add pushing the created tag to the release steps in the developer manual.\n - Clarify that \u0027debug 32768\u0027 should be used in addition to the other debug\n directives when reporting problems.\n - Add a \u0027Third-party licenses and copyrights\u0027 section to the user manual.\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2021-443", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_0443-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2021:0443-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/TFUTCP522RHVYR5DDZPU4P3YHFZXBVYJ/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2021:0443-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/TFUTCP522RHVYR5DDZPU4P3YHFZXBVYJ/" }, { "category": "self", "summary": "SUSE Bug 1183129", "url": "https://bugzilla.suse.com/1183129" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20272 page", "url": "https://www.suse.com/security/cve/CVE-2021-20272/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20273 page", "url": "https://www.suse.com/security/cve/CVE-2021-20273/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20274 page", "url": "https://www.suse.com/security/cve/CVE-2021-20274/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20275 page", "url": "https://www.suse.com/security/cve/CVE-2021-20275/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20276 page", "url": "https://www.suse.com/security/cve/CVE-2021-20276/" } ], "title": "Security update for privoxy", "tracking": { "current_release_date": "2021-03-18T13:06:59Z", "generator": { "date": "2021-03-18T13:06:59Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2021:0443-1", "initial_release_date": "2021-03-18T13:06:59Z", "revision_history": [ { "date": "2021-03-18T13:06:59Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "privoxy-doc-3.0.32-lp152.3.9.1.noarch", "product": { "name": "privoxy-doc-3.0.32-lp152.3.9.1.noarch", "product_id": "privoxy-doc-3.0.32-lp152.3.9.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "privoxy-3.0.32-lp152.3.9.1.x86_64", "product": { "name": "privoxy-3.0.32-lp152.3.9.1.x86_64", "product_id": "privoxy-3.0.32-lp152.3.9.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.2", "product": { "name": "openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "privoxy-3.0.32-lp152.3.9.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:privoxy-3.0.32-lp152.3.9.1.x86_64" }, "product_reference": "privoxy-3.0.32-lp152.3.9.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "privoxy-doc-3.0.32-lp152.3.9.1.noarch as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:privoxy-doc-3.0.32-lp152.3.9.1.noarch" }, "product_reference": "privoxy-doc-3.0.32-lp152.3.9.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-20272", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20272" } ], "notes": [ { "category": "general", "text": "A flaw was found in privoxy before 3.0.32. An assertion failure could be triggered with a crafted CGI request leading to server crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:privoxy-3.0.32-lp152.3.9.1.x86_64", "openSUSE Leap 15.2:privoxy-doc-3.0.32-lp152.3.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20272", "url": "https://www.suse.com/security/cve/CVE-2021-20272" }, { "category": "external", "summary": "SUSE Bug 1183129 for CVE-2021-20272", "url": "https://bugzilla.suse.com/1183129" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:privoxy-3.0.32-lp152.3.9.1.x86_64", "openSUSE Leap 15.2:privoxy-doc-3.0.32-lp152.3.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:privoxy-3.0.32-lp152.3.9.1.x86_64", "openSUSE Leap 15.2:privoxy-doc-3.0.32-lp152.3.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-03-18T13:06:59Z", "details": "important" } ], "title": "CVE-2021-20272" }, { "cve": "CVE-2021-20273", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20273" } ], "notes": [ { "category": "general", "text": "A flaw was found in privoxy before 3.0.32. A crash can occur via a crafted CGI request if Privoxy is toggled off.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:privoxy-3.0.32-lp152.3.9.1.x86_64", "openSUSE Leap 15.2:privoxy-doc-3.0.32-lp152.3.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20273", "url": "https://www.suse.com/security/cve/CVE-2021-20273" }, { "category": "external", "summary": "SUSE Bug 1183129 for CVE-2021-20273", "url": "https://bugzilla.suse.com/1183129" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:privoxy-3.0.32-lp152.3.9.1.x86_64", "openSUSE Leap 15.2:privoxy-doc-3.0.32-lp152.3.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:privoxy-3.0.32-lp152.3.9.1.x86_64", "openSUSE Leap 15.2:privoxy-doc-3.0.32-lp152.3.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-03-18T13:06:59Z", "details": "important" } ], "title": "CVE-2021-20273" }, { "cve": "CVE-2021-20274", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20274" } ], "notes": [ { "category": "general", "text": "A flaw was found in privoxy before 3.0.32. A crash may occur due a NULL-pointer dereference when the socks server misbehaves.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:privoxy-3.0.32-lp152.3.9.1.x86_64", "openSUSE Leap 15.2:privoxy-doc-3.0.32-lp152.3.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20274", "url": "https://www.suse.com/security/cve/CVE-2021-20274" }, { "category": "external", "summary": "SUSE Bug 1183129 for CVE-2021-20274", "url": "https://bugzilla.suse.com/1183129" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:privoxy-3.0.32-lp152.3.9.1.x86_64", "openSUSE Leap 15.2:privoxy-doc-3.0.32-lp152.3.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:privoxy-3.0.32-lp152.3.9.1.x86_64", "openSUSE Leap 15.2:privoxy-doc-3.0.32-lp152.3.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-03-18T13:06:59Z", "details": "important" } ], "title": "CVE-2021-20274" }, { "cve": "CVE-2021-20275", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20275" } ], "notes": [ { "category": "general", "text": "A flaw was found in privoxy before 3.0.32. A invalid read of size two may occur in chunked_body_is_complete() leading to denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:privoxy-3.0.32-lp152.3.9.1.x86_64", "openSUSE Leap 15.2:privoxy-doc-3.0.32-lp152.3.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20275", "url": "https://www.suse.com/security/cve/CVE-2021-20275" }, { "category": "external", "summary": "SUSE Bug 1183129 for CVE-2021-20275", "url": "https://bugzilla.suse.com/1183129" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:privoxy-3.0.32-lp152.3.9.1.x86_64", "openSUSE Leap 15.2:privoxy-doc-3.0.32-lp152.3.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:privoxy-3.0.32-lp152.3.9.1.x86_64", "openSUSE Leap 15.2:privoxy-doc-3.0.32-lp152.3.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-03-18T13:06:59Z", "details": "important" } ], "title": "CVE-2021-20275" }, { "cve": "CVE-2021-20276", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20276" } ], "notes": [ { "category": "general", "text": "A flaw was found in privoxy before 3.0.32. Invalid memory access with an invalid pattern passed to pcre_compile() may lead to denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:privoxy-3.0.32-lp152.3.9.1.x86_64", "openSUSE Leap 15.2:privoxy-doc-3.0.32-lp152.3.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20276", "url": "https://www.suse.com/security/cve/CVE-2021-20276" }, { "category": "external", "summary": "SUSE Bug 1183129 for CVE-2021-20276", "url": "https://bugzilla.suse.com/1183129" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:privoxy-3.0.32-lp152.3.9.1.x86_64", "openSUSE Leap 15.2:privoxy-doc-3.0.32-lp152.3.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:privoxy-3.0.32-lp152.3.9.1.x86_64", "openSUSE Leap 15.2:privoxy-doc-3.0.32-lp152.3.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-03-18T13:06:59Z", "details": "important" } ], "title": "CVE-2021-20276" } ] }
opensuse-su-2024:11193-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
privoxy-3.0.32-2.3 on GA media
Notes
Title of the patch
privoxy-3.0.32-2.3 on GA media
Description of the patch
These are all security issues fixed in the privoxy-3.0.32-2.3 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-11193
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "privoxy-3.0.32-2.3 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the privoxy-3.0.32-2.3 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-11193", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_11193-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20216 page", "url": "https://www.suse.com/security/cve/CVE-2021-20216/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20217 page", "url": "https://www.suse.com/security/cve/CVE-2021-20217/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20272 page", "url": "https://www.suse.com/security/cve/CVE-2021-20272/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20273 page", "url": "https://www.suse.com/security/cve/CVE-2021-20273/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20274 page", "url": "https://www.suse.com/security/cve/CVE-2021-20274/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20275 page", "url": "https://www.suse.com/security/cve/CVE-2021-20275/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20276 page", "url": "https://www.suse.com/security/cve/CVE-2021-20276/" } ], "title": "privoxy-3.0.32-2.3 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:11193-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "privoxy-3.0.32-2.3.aarch64", "product": { "name": "privoxy-3.0.32-2.3.aarch64", "product_id": "privoxy-3.0.32-2.3.aarch64" } }, { "category": "product_version", "name": "privoxy-doc-3.0.32-2.3.aarch64", "product": { "name": "privoxy-doc-3.0.32-2.3.aarch64", "product_id": "privoxy-doc-3.0.32-2.3.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "privoxy-3.0.32-2.3.ppc64le", "product": { "name": "privoxy-3.0.32-2.3.ppc64le", "product_id": "privoxy-3.0.32-2.3.ppc64le" } }, { "category": "product_version", "name": "privoxy-doc-3.0.32-2.3.ppc64le", "product": { "name": "privoxy-doc-3.0.32-2.3.ppc64le", "product_id": "privoxy-doc-3.0.32-2.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "privoxy-3.0.32-2.3.s390x", "product": { "name": "privoxy-3.0.32-2.3.s390x", "product_id": "privoxy-3.0.32-2.3.s390x" } }, { "category": "product_version", "name": "privoxy-doc-3.0.32-2.3.s390x", "product": { "name": "privoxy-doc-3.0.32-2.3.s390x", "product_id": "privoxy-doc-3.0.32-2.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "privoxy-3.0.32-2.3.x86_64", "product": { "name": "privoxy-3.0.32-2.3.x86_64", "product_id": "privoxy-3.0.32-2.3.x86_64" } }, { "category": "product_version", "name": "privoxy-doc-3.0.32-2.3.x86_64", "product": { "name": "privoxy-doc-3.0.32-2.3.x86_64", "product_id": "privoxy-doc-3.0.32-2.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "privoxy-3.0.32-2.3.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:privoxy-3.0.32-2.3.aarch64" }, "product_reference": "privoxy-3.0.32-2.3.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "privoxy-3.0.32-2.3.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:privoxy-3.0.32-2.3.ppc64le" }, "product_reference": "privoxy-3.0.32-2.3.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "privoxy-3.0.32-2.3.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:privoxy-3.0.32-2.3.s390x" }, "product_reference": "privoxy-3.0.32-2.3.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "privoxy-3.0.32-2.3.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:privoxy-3.0.32-2.3.x86_64" }, "product_reference": "privoxy-3.0.32-2.3.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "privoxy-doc-3.0.32-2.3.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.aarch64" }, "product_reference": "privoxy-doc-3.0.32-2.3.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "privoxy-doc-3.0.32-2.3.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.ppc64le" }, "product_reference": "privoxy-doc-3.0.32-2.3.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "privoxy-doc-3.0.32-2.3.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.s390x" }, "product_reference": "privoxy-doc-3.0.32-2.3.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "privoxy-doc-3.0.32-2.3.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.x86_64" }, "product_reference": "privoxy-doc-3.0.32-2.3.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-20216", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20216" } ], "notes": [ { "category": "general", "text": "A flaw was found in Privoxy in versions before 3.0.31. A memory leak that occurs when decompression fails unexpectedly may lead to a denial of service. The highest threat from this vulnerability is to system availability.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:privoxy-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.x86_64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20216", "url": "https://www.suse.com/security/cve/CVE-2021-20216" }, { "category": "external", "summary": "SUSE Bug 1181650 for CVE-2021-20216", "url": "https://bugzilla.suse.com/1181650" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:privoxy-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.x86_64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:privoxy-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.x86_64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2021-20216" }, { "cve": "CVE-2021-20217", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20217" } ], "notes": [ { "category": "general", "text": "A flaw was found in Privoxy in versions before 3.0.31. An assertion failure triggered by a crafted CGI request may lead to denial of service. The highest threat from this vulnerability is to system availability.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:privoxy-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.x86_64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20217", "url": "https://www.suse.com/security/cve/CVE-2021-20217" }, { "category": "external", "summary": "SUSE Bug 1181650 for CVE-2021-20217", "url": "https://bugzilla.suse.com/1181650" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:privoxy-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.x86_64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:privoxy-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.x86_64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2021-20217" }, { "cve": "CVE-2021-20272", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20272" } ], "notes": [ { "category": "general", "text": "A flaw was found in privoxy before 3.0.32. An assertion failure could be triggered with a crafted CGI request leading to server crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:privoxy-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.x86_64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20272", "url": "https://www.suse.com/security/cve/CVE-2021-20272" }, { "category": "external", "summary": "SUSE Bug 1183129 for CVE-2021-20272", "url": "https://bugzilla.suse.com/1183129" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:privoxy-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.x86_64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:privoxy-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.x86_64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2021-20272" }, { "cve": "CVE-2021-20273", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20273" } ], "notes": [ { "category": "general", "text": "A flaw was found in privoxy before 3.0.32. A crash can occur via a crafted CGI request if Privoxy is toggled off.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:privoxy-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.x86_64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20273", "url": "https://www.suse.com/security/cve/CVE-2021-20273" }, { "category": "external", "summary": "SUSE Bug 1183129 for CVE-2021-20273", "url": "https://bugzilla.suse.com/1183129" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:privoxy-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.x86_64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:privoxy-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.x86_64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2021-20273" }, { "cve": "CVE-2021-20274", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20274" } ], "notes": [ { "category": "general", "text": "A flaw was found in privoxy before 3.0.32. A crash may occur due a NULL-pointer dereference when the socks server misbehaves.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:privoxy-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.x86_64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20274", "url": "https://www.suse.com/security/cve/CVE-2021-20274" }, { "category": "external", "summary": "SUSE Bug 1183129 for CVE-2021-20274", "url": "https://bugzilla.suse.com/1183129" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:privoxy-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.x86_64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:privoxy-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.x86_64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2021-20274" }, { "cve": "CVE-2021-20275", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20275" } ], "notes": [ { "category": "general", "text": "A flaw was found in privoxy before 3.0.32. A invalid read of size two may occur in chunked_body_is_complete() leading to denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:privoxy-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.x86_64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20275", "url": "https://www.suse.com/security/cve/CVE-2021-20275" }, { "category": "external", "summary": "SUSE Bug 1183129 for CVE-2021-20275", "url": "https://bugzilla.suse.com/1183129" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:privoxy-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.x86_64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:privoxy-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.x86_64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2021-20275" }, { "cve": "CVE-2021-20276", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20276" } ], "notes": [ { "category": "general", "text": "A flaw was found in privoxy before 3.0.32. Invalid memory access with an invalid pattern passed to pcre_compile() may lead to denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:privoxy-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.x86_64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20276", "url": "https://www.suse.com/security/cve/CVE-2021-20276" }, { "category": "external", "summary": "SUSE Bug 1183129 for CVE-2021-20276", "url": "https://bugzilla.suse.com/1183129" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:privoxy-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.x86_64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:privoxy-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-3.0.32-2.3.x86_64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.aarch64", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.ppc64le", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.s390x", "openSUSE Tumbleweed:privoxy-doc-3.0.32-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2021-20276" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…