openSUSE Security Update: Security update for privoxy
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2022:10186-1
Rating:             important
References:         #1193584 
Cross-References:   CVE-2021-44540 CVE-2021-44541 CVE-2021-44542
                    CVE-2021-44543
CVSS scores:
                    CVE-2021-44540 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-44541 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-44542 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-44543 (NVD) : 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Affected Products:
                    openSUSE Backports SLE-15-SP4
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for privoxy fixes the following issues:

   privoxy was updated to 3.0.33 (boo#1193584):

   * CVE-2021-44543: Encode the template name to prevent XSS (cross-side
     scripting) when Privoxy is configured to servce the user-manual itself
   * CVE-2021-44540: Free memory of compiled pattern spec before bailing
   * CVE-2021-44541: Free header memory when failing to get the request
     destination.
   * CVE-2021-44542: Prevent memory leaks when handling errors   * Disable fast-redirects for a number of domains
   * Update default block lists
   * Many bug fixes and minor enhancements


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Backports SLE-15-SP4:

      zypper in -t patch openSUSE-2022-10186=1



Package List:

   - openSUSE Backports SLE-15-SP4 (aarch64 i586 ppc64le s390x x86_64):

      privoxy-3.0.33-bp154.3.3.1

   - openSUSE Backports SLE-15-SP4 (noarch):

      privoxy-doc-3.0.33-bp154.3.3.1


References:

   https://www.suse.com/security/cve/CVE-2021-44540.html
   https://www.suse.com/security/cve/CVE-2021-44541.html
   https://www.suse.com/security/cve/CVE-2021-44542.html
   https://www.suse.com/security/cve/CVE-2021-44543.html
   https://bugzilla.suse.com/1193584

openSUSE: 2022:10186-1 important: privoxy

November 2, 2022
An update that fixes four vulnerabilities is now available

Description

This update for privoxy fixes the following issues: privoxy was updated to 3.0.33 (boo#1193584): * CVE-2021-44543: Encode the template name to prevent XSS (cross-side scripting) when Privoxy is configured to servce the user-manual itself * CVE-2021-44540: Free memory of compiled pattern spec before bailing * CVE-2021-44541: Free header memory when failing to get the request destination. * CVE-2021-44542: Prevent memory leaks when handling errors * Disable fast-redirects for a number of domains * Update default block lists * Many bug fixes and minor enhancements

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Backports SLE-15-SP4: zypper in -t patch openSUSE-2022-10186=1


Package List

- openSUSE Backports SLE-15-SP4 (aarch64 i586 ppc64le s390x x86_64): privoxy-3.0.33-bp154.3.3.1 - openSUSE Backports SLE-15-SP4 (noarch): privoxy-doc-3.0.33-bp154.3.3.1


References

https://www.suse.com/security/cve/CVE-2021-44540.html https://www.suse.com/security/cve/CVE-2021-44541.html https://www.suse.com/security/cve/CVE-2021-44542.html https://www.suse.com/security/cve/CVE-2021-44543.html https://bugzilla.suse.com/1193584


Severity
Announcement ID: openSUSE-SU-2022:10186-1
Rating: important
Affected Products: openSUSE Backports SLE-15-SP4 .

Related News