Lucene search

K

Privoxy Security Vulnerabilities

cve
cve

CVE-2013-2503

Privoxy before 3.0.21 does not properly handle Proxy-Authenticate and Proxy-Authorization headers in the client-server data stream, which makes it easier for remote HTTP servers to spoof the intended proxy service via a 407 (aka Proxy Authentication Required) HTTP status code.

6.3AI Score

0.014EPSS

2013-03-11 05:55 PM
33
cve
cve

CVE-2015-1030

Memory leak in the rfc2553_connect_to function in jbsocket.c in Privoxy before 3.0.22 allows remote attackers to cause a denial of service (memory consumption) via a large number of requests that are rejected because the socket limit is reached.

6.6AI Score

0.007EPSS

2015-01-20 03:59 PM
35
cve
cve

CVE-2015-1031

Multiple use-after-free vulnerabilities in Privoxy before 3.0.22 allow remote attackers to have unspecified impact via vectors related to (1) the unmap function in list.c or (2) "two additional unconfirmed use-after-free complaints made by Coverity scan." NOTE: some of these details are obtained fr...

7AI Score

0.007EPSS

2015-02-10 07:59 PM
44
cve
cve

CVE-2015-1201

Privoxy before 3.0.22 allows remote attackers to cause a denial of service (file descriptor consumption) via unspecified vectors. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

6.6AI Score

0.003EPSS

2015-01-20 03:59 PM
27
cve
cve

CVE-2015-1380

jcc.c in Privoxy before 3.0.23 allows remote attackers to cause a denial of service (abort) via a crafted chunk-encoded body.

6.4AI Score

0.016EPSS

2015-02-03 04:59 PM
38
cve
cve

CVE-2015-1381

Multiple unspecified vulnerabilities in pcrs.c in Privoxy before 3.0.23 allow remote attackers to cause a denial of service (segmentation fault or memory consumption) via unspecified vectors.

6.8AI Score

0.05EPSS

2015-02-03 04:59 PM
45
cve
cve

CVE-2015-1382

parsers.c in Privoxy before 3.0.23 allows remote attackers to cause a denial of service (invalid read and crash) via vectors related to an HTTP time header.

6.3AI Score

0.024EPSS

2015-02-03 04:59 PM
45
cve
cve

CVE-2016-1982

The remove_chunked_transfer_coding function in filters.c in Privoxy before 3.0.24 allows remote attackers to cause a denial of service (invalid read and crash) via crafted chunk-encoded content.

7.5CVSS

7.1AI Score

0.026EPSS

2016-01-27 08:59 PM
41
cve
cve

CVE-2016-1983

The client_host function in parsers.c in Privoxy before 3.0.24 allows remote attackers to cause a denial of service (invalid read and crash) via an empty HTTP Host header.

7.5CVSS

7.1AI Score

0.031EPSS

2016-01-27 08:59 PM
47
cve
cve

CVE-2019-3699

UNIX Symbolic Link (Symlink) Following vulnerability in the packaging of privoxy on openSUSE Leap 15.1, Factory allows local attackers to escalate from user privoxy to root. This issue affects: openSUSE Leap 15.1 privoxy version 3.0.28-lp151.1.1 and prior versions. openSUSE Factory privoxy version ...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-01-24 01:15 PM
32
cve
cve

CVE-2020-35502

A flaw was found in Privoxy in versions before 3.0.29. Memory leaks when a response is buffered and the buffer limit is reached or Privoxy is running out of memory can lead to a system crash.

7.5CVSS

7.3AI Score

0.002EPSS

2021-03-25 07:15 PM
64
cve
cve

CVE-2021-20209

A memory leak vulnerability was found in Privoxy before 3.0.29 in the show-status CGI handler when no action files are configured.

7.5CVSS

7.2AI Score

0.002EPSS

2021-05-25 08:15 PM
66
cve
cve

CVE-2021-20210

A flaw was found in Privoxy in versions before 3.0.29. Memory leak in the show-status CGI handler when no filter files are configured can lead to a system crash.

7.5CVSS

7.1AI Score

0.002EPSS

2021-03-25 07:15 PM
83
4
cve
cve

CVE-2021-20211

A flaw was found in Privoxy in versions before 3.0.29. Memory leak when client tags are active can cause a system crash.

7.5CVSS

7.2AI Score

0.002EPSS

2021-03-25 07:15 PM
84
cve
cve

CVE-2021-20212

A flaw was found in Privoxy in versions before 3.0.29. Memory leak if multiple filters are executed and the last one is skipped due to a pcre error leading to a system crash.

7.5CVSS

7.2AI Score

0.002EPSS

2021-03-25 07:15 PM
95
cve
cve

CVE-2021-20213

A flaw was found in Privoxy in versions before 3.0.29. Dereference of a NULL-pointer that could result in a crash if accept-intercepted-requests was enabled, Privoxy failed to get the request destination from the Host header and a memory allocation failed.

7.5CVSS

7.2AI Score

0.002EPSS

2021-03-25 07:15 PM
117
2
cve
cve

CVE-2021-20214

A flaw was found in Privoxy in versions before 3.0.29. Memory leaks in the client-tags CGI handler when client tags are configured and memory allocations fail can lead to a system crash.

7.5CVSS

7.2AI Score

0.002EPSS

2021-03-25 07:15 PM
70
4
cve
cve

CVE-2021-20215

A flaw was found in Privoxy in versions before 3.0.29. Memory leaks in the show-status CGI handler when memory allocations fail can lead to a system crash.

7.5CVSS

7.2AI Score

0.002EPSS

2021-03-25 07:15 PM
72
5
cve
cve

CVE-2021-20216

A flaw was found in Privoxy in versions before 3.0.31. A memory leak that occurs when decompression fails unexpectedly may lead to a denial of service. The highest threat from this vulnerability is to system availability.

7.5CVSS

7AI Score

0.002EPSS

2021-03-25 07:15 PM
148
5
cve
cve

CVE-2021-20217

A flaw was found in Privoxy in versions before 3.0.31. An assertion failure triggered by a crafted CGI request may lead to denial of service. The highest threat from this vulnerability is to system availability.

7.5CVSS

7AI Score

0.001EPSS

2021-03-25 07:15 PM
147
5
cve
cve

CVE-2021-20272

A flaw was found in privoxy before 3.0.32. An assertion failure could be triggered with a crafted CGI request leading to server crash.

7.5CVSS

7.1AI Score

0.008EPSS

2021-03-09 02:15 PM
150
3
cve
cve

CVE-2021-20273

A flaw was found in privoxy before 3.0.32. A crash can occur via a crafted CGI request if Privoxy is toggled off.

7.5CVSS

7.1AI Score

0.003EPSS

2021-03-09 02:15 PM
136
6
cve
cve

CVE-2021-20274

A flaw was found in privoxy before 3.0.32. A crash may occur due a NULL-pointer dereference when the socks server misbehaves.

7.5CVSS

7.2AI Score

0.002EPSS

2021-03-09 02:15 PM
144
3
cve
cve

CVE-2021-20275

A flaw was found in privoxy before 3.0.32. A invalid read of size two may occur in chunked_body_is_complete() leading to denial of service.

7.5CVSS

7AI Score

0.002EPSS

2021-03-09 02:15 PM
145
3
cve
cve

CVE-2021-20276

A flaw was found in privoxy before 3.0.32. Invalid memory access with an invalid pattern passed to pcre_compile() may lead to denial of service.

7.5CVSS

7.1AI Score

0.001EPSS

2021-03-09 02:15 PM
163
4
cve
cve

CVE-2021-44540

A vulnerability was found in Privoxy which was fixed in get_url_spec_param() by freeing memory of compiled pattern spec before bailing.

7.5CVSS

7.2AI Score

0.001EPSS

2021-12-23 08:15 PM
80
cve
cve

CVE-2021-44541

A vulnerability was found in Privoxy which was fixed in process_encrypted_request_headers() by freeing header memory when failing to get the request destination.

7.5CVSS

7.2AI Score

0.001EPSS

2021-12-23 08:15 PM
74
cve
cve

CVE-2021-44542

A memory leak vulnerability was found in Privoxy when handling errors.

7.5CVSS

7.2AI Score

0.001EPSS

2021-12-23 08:15 PM
72
cve
cve

CVE-2021-44543

An XSS vulnerability was found in Privoxy which was fixed in cgi_error_no_template() by encode the template name when Privoxy is configured to servce the user-manual itself.

6.1CVSS

6.2AI Score

0.001EPSS

2021-12-23 08:15 PM
76