From owner-svn-ports-head@freebsd.org Tue Jan 26 03:13:33 2016 Return-Path: Delivered-To: svn-ports-head@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 7C69FA45F56; Tue, 26 Jan 2016 03:13:33 +0000 (UTC) (envelope-from junovitch@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 5403B1CE; Tue, 26 Jan 2016 03:13:33 +0000 (UTC) (envelope-from junovitch@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id u0Q3DW0x047179; Tue, 26 Jan 2016 03:13:32 GMT (envelope-from junovitch@FreeBSD.org) Received: (from junovitch@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id u0Q3DWRp047177; Tue, 26 Jan 2016 03:13:32 GMT (envelope-from junovitch@FreeBSD.org) Message-Id: <201601260313.u0Q3DWRp047177@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: junovitch set sender to junovitch@FreeBSD.org using -f From: Jason Unovitch Date: Tue, 26 Jan 2016 03:13:32 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org Subject: svn commit: r407256 - head/security/vuxml X-SVN-Group: ports-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-ports-head@freebsd.org X-Mailman-Version: 2.1.20 Precedence: list List-Id: SVN commit messages for the ports tree for head List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 26 Jan 2016 03:13:33 -0000 Author: junovitch Date: Tue Jan 26 03:13:31 2016 New Revision: 407256 URL: https://svnweb.freebsd.org/changeset/ports/407256 Log: Document recent privoxy security vulnerabilities While here, catch up on the prior release's advisories for completeness PR: 206504 Security: CVE-2016-1982 Security: CVE-2016-1983 Security: https://vuxml.FreeBSD.org/freebsd/a763a0e7-c3d9-11e5-b5fe-002590263bf5.html Modified: head/security/vuxml/vuln.xml Modified: head/security/vuxml/vuln.xml ============================================================================== --- head/security/vuxml/vuln.xml Tue Jan 26 02:45:38 2016 (r407255) +++ head/security/vuxml/vuln.xml Tue Jan 26 03:13:31 2016 (r407256) @@ -58,6 +58,155 @@ Notes: --> + + privoxy -- multiple vulnerabilities + + + privoxy + 3.0.24 + + + + +

Privoxy Developers reports:

+
+

Prevent invalid reads in case of corrupt chunk-encoded content. + CVE-2016-1982. Bug discovered with afl-fuzz and AddressSanitizer. +

+

Remove empty Host headers in client requests. Previously they + would result in invalid reads. CVE-2016-1983. Bug discovered with + afl-fuzz and AddressSanitizer.

+
+ +
+ + CVE-2016-1982 + CVE-2016-1983 + ports/206504 + http://www.privoxy.org/3.0.24/user-manual/whatsnew.html + http://www.openwall.com/lists/oss-security/2016/01/21/4 + + + 2016-01-22 + 2016-01-26 + +
+ + + privoxy -- multiple vulnerabilities + + + privoxy + 3.0.23 + + + + +

Privoxy Developers reports:

+
+

Fixed a DoS issue in case of client requests with incorrect + chunk-encoded body. When compiled with assertions enabled (the + default) they could previously cause Privoxy to abort(). Reported + by Matthew Daley. CVE-2015-1380.

+

Fixed multiple segmentation faults and memory leaks in the pcrs + code. This fix also increases the chances that an invalid pcrs + command is rejected as such. Previously some invalid commands would + be loaded without error. Note that Privoxy's pcrs sources (action + and filter files) are considered trustworthy input and should not be + writable by untrusted third-parties. CVE-2015-1381.

+

Fixed an 'invalid read' bug which could at least theoretically + cause Privoxy to crash. So far, no crashes have been observed. + CVE-2015-1382.

+
+ +
+ + CVE-2015-1380 + CVE-2015-1381 + CVE-2015-1382 + ports/197089 + http://www.privoxy.org/3.0.23/user-manual/whatsnew.html + http://www.openwall.com/lists/oss-security/2015/01/26/4 + + + 2015-01-26 + 2016-01-26 + +
+ + + privoxy -- multiple vulnerabilities + + + privoxy + 3.0.22 + + + + +

Privoxy Developers reports:

+
+

Fixed a memory leak when rejecting client connections due to the + socket limit being reached (CID 66382). This affected Privoxy 3.0.21 + when compiled with IPv6 support (on most platforms this is the + default).

+

Fixed an immediate-use-after-free bug (CID 66394) and two + additional unconfirmed use-after-free complaints made by Coverity + scan (CID 66391, CID 66376).

+
+

MITRE reports:

+
+

Privoxy before 3.0.22 allows remote attackers to cause a denial + of service (file descriptor consumption) via unspecified vectors. +

+
+ +
+ + CVE-2015-1030 + CVE-2015-1031 + CVE-2015-1201 + ports/195468 + http://www.privoxy.org/3.0.22/user-manual/whatsnew.html + http://www.openwall.com/lists/oss-security/2015/01/11/1 + + + 2015-01-10 + 2016-01-26 + +
+ + + privoxy -- malicious server spoofing as proxy vulnerability + + + privoxy + 3.0.21 + + + + +

Privoxy Developers reports:

+
+

Proxy authentication headers are removed unless the new directive + enable-proxy-authentication-forwarding is used. Forwarding the + headers potentially allows malicious sites to trick the user into + providing them with login information. Reported by Chris John Riley. +

+
+ +
+ + CVE-2013-2503 + ports/176813 + http://www.privoxy.org/3.0.21/user-manual/whatsnew.html + + + 2013-03-07 + 2016-01-26 + +
+ sudo -- potential privilege escalation via symlink misconfiguration