ID CVE-2021-44541
Summary A vulnerability was found in Privoxy which was fixed in process_encrypted_request_headers() by freeing header memory when failing to get the request destination.
References
Vulnerable Configurations
  • cpe:2.3:a:privoxy:privoxy:2.9.20:*:*:*:*:*:*:*
    cpe:2.3:a:privoxy:privoxy:2.9.20:*:*:*:*:*:*:*
  • cpe:2.3:a:privoxy:privoxy:3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:privoxy:privoxy:3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:privoxy:privoxy:3.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:privoxy:privoxy:3.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:privoxy:privoxy:3.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:privoxy:privoxy:3.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:privoxy:privoxy:3.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:privoxy:privoxy:3.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:privoxy:privoxy:3.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:privoxy:privoxy:3.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:privoxy:privoxy:3.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:privoxy:privoxy:3.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:privoxy:privoxy:3.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:privoxy:privoxy:3.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:privoxy:privoxy:3.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:privoxy:privoxy:3.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:privoxy:privoxy:3.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:privoxy:privoxy:3.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:privoxy:privoxy:3.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:privoxy:privoxy:3.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:privoxy:privoxy:3.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:privoxy:privoxy:3.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:privoxy:privoxy:3.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:privoxy:privoxy:3.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:privoxy:privoxy:3.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:privoxy:privoxy:3.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:privoxy:privoxy:3.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:privoxy:privoxy:3.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:privoxy:privoxy:3.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:privoxy:privoxy:3.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:privoxy:privoxy:3.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:privoxy:privoxy:3.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:privoxy:privoxy:3.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:privoxy:privoxy:3.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:privoxy:privoxy:3.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:privoxy:privoxy:3.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:privoxy:privoxy:3.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:privoxy:privoxy:3.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:privoxy:privoxy:3.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:privoxy:privoxy:3.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:privoxy:privoxy:3.0.22:*:*:*:*:*:*:*
    cpe:2.3:a:privoxy:privoxy:3.0.22:*:*:*:*:*:*:*
  • cpe:2.3:a:privoxy:privoxy:3.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:privoxy:privoxy:3.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:privoxy:privoxy:3.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:privoxy:privoxy:3.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:privoxy:privoxy:3.0.25:*:*:*:*:*:*:*
    cpe:2.3:a:privoxy:privoxy:3.0.25:*:*:*:*:*:*:*
  • cpe:2.3:a:privoxy:privoxy:3.0.26:*:*:*:*:*:*:*
    cpe:2.3:a:privoxy:privoxy:3.0.26:*:*:*:*:*:*:*
  • cpe:2.3:a:privoxy:privoxy:3.0.28:*:*:*:*:*:*:*
    cpe:2.3:a:privoxy:privoxy:3.0.28:*:*:*:*:*:*:*
  • cpe:2.3:a:privoxy:privoxy:3.0.28-2.1:*:*:*:*:*:*:*
    cpe:2.3:a:privoxy:privoxy:3.0.28-2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:privoxy:privoxy:3.0.28-lp151.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:privoxy:privoxy:3.0.28-lp151.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:privoxy:privoxy:3.0.29:*:*:*:*:*:*:*
    cpe:2.3:a:privoxy:privoxy:3.0.29:*:*:*:*:*:*:*
  • cpe:2.3:a:privoxy:privoxy:3.0.32:*:*:*:*:*:*:*
    cpe:2.3:a:privoxy:privoxy:3.0.32:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 03-01-2022 - 21:06)
Impact:
Exploitability:
CWE CWE-401
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
Last major update 03-01-2022 - 21:06
Published 23-12-2021 - 20:15
Last modified 03-01-2022 - 21:06
Back to Top