Lucene search

K
ubuntuUbuntuUSN-5826-1
HistoryJan 25, 2023 - 12:00 a.m.

Privoxy vulnerabilities

2023-01-2500:00:00
ubuntu.com
35
privoxy
ubuntu
vulnerability
memory allocation
denial of service
input validations
cross-site scripting

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.9

Confidence

High

EPSS

0.001

Percentile

46.2%

Releases

  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM

Packages

  • privoxy - Privacy enhancing HTTP Proxy

Details

Joshua Rogers discovered that Privoxy incorrectly handled memory allocation. An
attacker could possibly use this issue to cause a denial of service. (CVE-2021-44540)

Artem Ivanov discovered that Privoxy incorrectly handled input validations. An
attacker could possibly use this issue to perform cross-site scripting (XSS) attacks.
(CVE-2021-44543)

OSVersionArchitecturePackageVersionFilename
Ubuntu20.04noarchprivoxy< 3.0.28-2ubuntu0.2UNKNOWN
Ubuntu20.04noarchprivoxy-dbgsym< 3.0.28-2ubuntu0.2UNKNOWN
Ubuntu18.04noarchprivoxy< 3.0.26-5ubuntu0.3UNKNOWN
Ubuntu18.04noarchprivoxy-dbgsym< 3.0.26-5ubuntu0.3UNKNOWN

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.9

Confidence

High

EPSS

0.001

Percentile

46.2%