Bug 1185922 (CVE-2015-1380) - CVE-2015-1380 privoxy: denial of service in case of client requests with incorrect chunk-encoded body
Summary: CVE-2015-1380 privoxy: denial of service in case of client requests with inco...
Keywords:
Status: CLOSED WONTFIX
Alias: CVE-2015-1380
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1185925 1185926
Blocks: 1169216
TreeView+ depends on / blocked
 
Reported: 2015-01-26 16:02 UTC by Vasyl Kaigorodov
Modified: 2019-09-29 13:27 UTC (History)
4 users (show)

Fixed In Version: Privoxy 3.0.23
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-03-19 10:15:06 UTC
Embargoed:


Attachments (Terms of Use)

Description Vasyl Kaigorodov 2015-01-26 16:02:28 UTC
It was reported [1] that Privoxy 3.0.23 contains fixes for the following security issues:

- Fixed a DoS issue in case of client requests with incorrect
  chunk-encoded body. When compiled with assertions enabled
  (the default) they could previously cause Privoxy to abort().
  Reported by Matthew Daley.
  http://ijbswa.cvs.sourceforge.net/viewvc/ijbswa/current/jcc.c?r1=1.433&r2=1.434

- Fixed multiple segmentation faults and memory leaks in the
  pcrs code. This fix also increases the chances that an invalid
  pcrs command is rejected as such. Previously some invalid commands
  would be loaded without error. Note that Privoxy's pcrs sources
  (action and filter files) are considered trustworthy input and
  should not be writable by untrusted third-parties.
  http://ijbswa.cvs.sourceforge.net/viewvc/ijbswa/current/pcrs.c?r1=1.46&r2=1.47

- Fixed an 'invalid read' bug which could at least theoretically
  cause Privoxy to crash.
  http://ijbswa.cvs.sourceforge.net/viewvc/ijbswa/current/parsers.c?r1=1.297&r2=1.298

[1]: http://seclists.org/oss-sec/2015/q1/259

Comment 1 Vasyl Kaigorodov 2015-01-26 16:05:28 UTC
Created privoxy tracking bugs for this issue:

Affects: fedora-all [bug 1185925]
Affects: epel-all [bug 1185926]

Comment 2 Martin Prpič 2015-01-28 10:21:38 UTC
CVE assignments per http://seclists.org/oss-sec/2015/q1/285:

> - Fixed a DoS issue in case of client requests with incorrect
>   chunk-encoded body. When compiled with assertions enabled
>   (the default) they could previously cause Privoxy to abort().
>   Reported by Matthew Daley.
>  
> http://ijbswa.cvs.sourceforge.net/viewvc/ijbswa/current/jcc.c?r1=1.433&r2=1.
> 434

CVE-2015-1380

> 
> - Fixed multiple segmentation faults and memory leaks in the
>   pcrs code. This fix also increases the chances that an invalid
>   pcrs command is rejected as such. Previously some invalid commands
>   would be loaded without error. Note that Privoxy's pcrs sources
>   (action and filter files) are considered trustworthy input and
>   should not be writable by untrusted third-parties.
>  
> http://ijbswa.cvs.sourceforge.net/viewvc/ijbswa/current/pcrs.c?r1=1.46&r2=1.
> 47

CVE-2015-1381

> 
> - Fixed an 'invalid read' bug which could at least theoretically
>   cause Privoxy to crash.
>  
> http://ijbswa.cvs.sourceforge.net/viewvc/ijbswa/current/parsers.c?r1=1.
> 297&r2=1.298

CVE-2015-1382

Comment 3 Vasyl Kaigorodov 2015-03-18 13:07:44 UTC
CVE-2015-1381 has been split to https://bugzilla.redhat.com/1203246
CVE-2015-1382 has been split to https://bugzilla.redhat.com/1203248


Note You need to log in before you can comment on or make changes to this bug.