oss-sec mailing list archives

CVE request for Privoxy


From: Fabian Keil <freebsd-listen () fabiankeil de>
Date: Mon, 26 Jan 2015 11:58:26 +0100

Privoxy is a non-caching web proxy with advanced filtering capabilities
for enhancing privacy, modifying web page data and HTTP headers, controlling
access, and removing ads and other obnoxious Internet junk. For details see:
http://www.privoxy.org/

Privoxy 3.0.23 contains fixes for the following security issues:

- Fixed a DoS issue in case of client requests with incorrect
  chunk-encoded body. When compiled with assertions enabled
  (the default) they could previously cause Privoxy to abort().
  Reported by Matthew Daley.
  http://ijbswa.cvs.sourceforge.net/viewvc/ijbswa/current/jcc.c?r1=1.433&r2=1.434

- Fixed multiple segmentation faults and memory leaks in the
  pcrs code. This fix also increases the chances that an invalid
  pcrs command is rejected as such. Previously some invalid commands
  would be loaded without error. Note that Privoxy's pcrs sources
  (action and filter files) are considered trustworthy input and
  should not be writable by untrusted third-parties.
  http://ijbswa.cvs.sourceforge.net/viewvc/ijbswa/current/pcrs.c?r1=1.46&r2=1.47

- Fixed an 'invalid read' bug which could at least theoretically
  cause Privoxy to crash.
  http://ijbswa.cvs.sourceforge.net/viewvc/ijbswa/current/parsers.c?r1=1.297&r2=1.298

Please assign CVEs for them.

The second issue could potentially affect other programs that use pcrs.c,
but I'm not aware of any that do. Privoxy imported the file from the upstream
project pcrs (not to be confused with pcre) which is no longer maintained.

The last two issues were partially discovered with afl-fuzz.

Fabian

Attachment: _bin
Description: OpenPGP digital signature


Current thread: