FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

privoxy -- multiple vulnerabilities

Affected packages
privoxy < 3.0.23

Details

VuXML ID d9e1b569-c3d8-11e5-b5fe-002590263bf5
Discovery 2015-01-26
Entry 2016-01-26

Privoxy Developers reports:

Fixed a DoS issue in case of client requests with incorrect chunk-encoded body. When compiled with assertions enabled (the default) they could previously cause Privoxy to abort(). Reported by Matthew Daley. CVE-2015-1380.

Fixed multiple segmentation faults and memory leaks in the pcrs code. This fix also increases the chances that an invalid pcrs command is rejected as such. Previously some invalid commands would be loaded without error. Note that Privoxy's pcrs sources (action and filter files) are considered trustworthy input and should not be writable by untrusted third-parties. CVE-2015-1381.

Fixed an 'invalid read' bug which could at least theoretically cause Privoxy to crash. So far, no crashes have been observed. CVE-2015-1382.

References

CVE Name CVE-2015-1380
CVE Name CVE-2015-1381
CVE Name CVE-2015-1382
FreeBSD PR ports/197089
URL http://www.openwall.com/lists/oss-security/2015/01/26/4
URL http://www.privoxy.org/3.0.23/user-manual/whatsnew.html