Lucene search

K
freebsdFreeBSDD9E1B569-C3D8-11E5-B5FE-002590263BF5
HistoryJan 26, 2015 - 12:00 a.m.

privoxy -- multiple vulnerabilities

2015-01-2600:00:00
vuxml.freebsd.org
7

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.066 Low

EPSS

Percentile

93.8%

Privoxy Developers reports:

Fixed a DoS issue in case of client requests with incorrect
chunk-encoded body. When compiled with assertions enabled (the
default) they could previously cause Privoxy to abort(). Reported
by Matthew Daley. CVE-2015-1380.
Fixed multiple segmentation faults and memory leaks in the pcrs
code. This fix also increases the chances that an invalid pcrs
command is rejected as such. Previously some invalid commands would
be loaded without error. Note that Privoxy’s pcrs sources (action
and filter files) are considered trustworthy input and should not be
writable by untrusted third-parties. CVE-2015-1381.
Fixed an ‘invalid read’ bug which could at least theoretically
cause Privoxy to crash. So far, no crashes have been observed.
CVE-2015-1382.

OSVersionArchitecturePackageVersionFilename
FreeBSDanynoarchprivoxy< 3.0.23UNKNOWN

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.066 Low

EPSS

Percentile

93.8%