- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202107-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Privoxy: Multiple vulnerabilities
     Date: July 08, 2021
     Bugs: #758428, #768096, #771960
       ID: 202107-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in Privoxy, the worst of which
could result in Denial of Service.

Background
=========
Privoxy is a web proxy with advanced filtering capabilities for
enhancing privacy.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-proxy/privoxy            < 3.0.32                  >= 3.0.32 

Description
==========
Multiple vulnerabilities have been discovered in privoxy. Please review
the CVE identifiers referenced below for details.

Impact
=====
An attacker could cause a possible Denial of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Privoxy users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-proxy/privoxy-3.0.32"

References
=========
[  1 ] CVE-2020-35502
       https://nvd.nist.gov/vuln/detail/CVE-2020-35502
[  2 ] CVE-2021-20209
       https://nvd.nist.gov/vuln/detail/CVE-2021-20209
[  3 ] CVE-2021-20210
       https://nvd.nist.gov/vuln/detail/CVE-2021-20210
[  4 ] CVE-2021-20211
       https://nvd.nist.gov/vuln/detail/CVE-2021-20211
[  5 ] CVE-2021-20212
       https://nvd.nist.gov/vuln/detail/CVE-2021-20212
[  6 ] CVE-2021-20213
       https://nvd.nist.gov/vuln/detail/CVE-2021-20213
[  7 ] CVE-2021-20214
       https://nvd.nist.gov/vuln/detail/CVE-2021-20214
[  8 ] CVE-2021-20215
       https://nvd.nist.gov/vuln/detail/CVE-2021-20215
[  9 ] CVE-2021-20216
       https://nvd.nist.gov/vuln/detail/CVE-2021-20216
[ 10 ] CVE-2021-20217
       https://nvd.nist.gov/vuln/detail/CVE-2021-20217
[ 11 ] CVE-2021-20272
       https://nvd.nist.gov/vuln/detail/CVE-2021-20272
[ 12 ] CVE-2021-20273
       https://nvd.nist.gov/vuln/detail/CVE-2021-20273
[ 13 ] CVE-2021-20274
       https://nvd.nist.gov/vuln/detail/CVE-2021-20274
[ 14 ] CVE-2021-20275
       https://nvd.nist.gov/vuln/detail/CVE-2021-20275
[ 15 ] CVE-2021-20276
       https://nvd.nist.gov/vuln/detail/CVE-2021-20276

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202107-16

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2021 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-202107-16: Privoxy: Multiple vulnerabilities

Multiple vulnerabilities have been found in Privoxy, the worst of which could result in Denial of Service.

Summary

Multiple vulnerabilities have been discovered in privoxy. Please review the CVE identifiers referenced below for details.

Resolution

All Privoxy users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-proxy/privoxy-3.0.32"

References

[ 1 ] CVE-2020-35502 https://nvd.nist.gov/vuln/detail/CVE-2020-35502 [ 2 ] CVE-2021-20209 https://nvd.nist.gov/vuln/detail/CVE-2021-20209 [ 3 ] CVE-2021-20210 https://nvd.nist.gov/vuln/detail/CVE-2021-20210 [ 4 ] CVE-2021-20211 https://nvd.nist.gov/vuln/detail/CVE-2021-20211 [ 5 ] CVE-2021-20212 https://nvd.nist.gov/vuln/detail/CVE-2021-20212 [ 6 ] CVE-2021-20213 https://nvd.nist.gov/vuln/detail/CVE-2021-20213 [ 7 ] CVE-2021-20214 https://nvd.nist.gov/vuln/detail/CVE-2021-20214 [ 8 ] CVE-2021-20215 https://nvd.nist.gov/vuln/detail/CVE-2021-20215 [ 9 ] CVE-2021-20216 https://nvd.nist.gov/vuln/detail/CVE-2021-20216 [ 10 ] CVE-2021-20217 https://nvd.nist.gov/vuln/detail/CVE-2021-20217 [ 11 ] CVE-2021-20272 https://nvd.nist.gov/vuln/detail/CVE-2021-20272 [ 12 ] CVE-2021-20273 https://nvd.nist.gov/vuln/detail/CVE-2021-20273 [ 13 ] CVE-2021-20274 https://nvd.nist.gov/vuln/detail/CVE-2021-20274 [ 14 ] CVE-2021-20275 https://nvd.nist.gov/vuln/detail/CVE-2021-20275 [ 15 ] CVE-2021-20276 https://nvd.nist.gov/vuln/detail/CVE-2021-20276

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202107-16

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Privoxy: Multiple vulnerabilities
Date: July 08, 2021
Bugs: #758428, #768096, #771960
ID: 202107-16

Synopsis

Multiple vulnerabilities have been found in Privoxy, the worst of which could result in Denial of Service.

Background

Privoxy is a web proxy with advanced filtering capabilities for enhancing privacy.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-proxy/privoxy < 3.0.32 >= 3.0.32

Impact

===== An attacker could cause a possible Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News