Bug 1923104 - privoxy: Two flaws fixed in privoxy 3.0.31
Summary: privoxy: Two flaws fixed in privoxy 3.0.31
Keywords:
Status: CLOSED UPSTREAM
Alias: None
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1923105 CVE-2021-20217
Blocks:
TreeView+ depends on / blocked
 
Reported: 2021-02-01 12:31 UTC by Pedro Sampaio
Modified: 2021-02-01 16:00 UTC (History)
3 users (show)

Fixed In Version: privoxy 3.0.31
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-02-01 14:41:50 UTC
Embargoed:


Attachments (Terms of Use)

Description Pedro Sampaio 2021-02-01 12:31:48 UTC
Announcing Privoxy 3.0.31 stable
--------------------------------------------------------------------

Privoxy 3.0.31 fixes two security issues that were discovered while
preparing the 3.0.30 release. The issues also affect earlier Privoxy
releases.

--------------------------------------------------------------------
ChangeLog for Privoxy 3.0.31
--------------------------------------------------------------------

- Security/Reliability:
  - Prevent an assertion from getting triggered by a crafted CGI request.
    Commit 5bba5b89193fa. OVE-20210130-0001.
    Reported by: Joshua Rogers (Opera)
  - Fixed a memory leak when decompression fails "unexpectedly".
    Commit f431d61740cc0. OVE-20210128-0001.
[...]
-----------------------------------------------------------------
About Privoxy:
-----------------------------------------------------------------

Privoxy is a non-caching web proxy with advanced filtering capabilities for
enhancing privacy, modifying web page data and HTTP headers, controlling
access, and removing ads and other obnoxious Internet junk. Privoxy has a
flexible configuration and can be customized to suit individual needs and
tastes. It has application for both stand-alone systems and multi-user
networks.

Privoxy is Free Software and licensed under the GNU GPLv2.

[...]

Home Page: 
https://www.privoxy.org/

ChangeLog:
https://www.privoxy.org/3.0.31/user-manual/whatsnew.html

Comment 1 Pedro Sampaio 2021-02-01 12:32:22 UTC
Created privoxy tracking bugs for this issue:

Affects: fedora-all [bug 1923105]

Comment 2 Product Security DevOps Team 2021-02-01 14:41:50 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.


Note You need to log in before you can comment on or make changes to this bug.