Amazon Linux AMI update for privoxy



Published: 2023-05-04
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2021-20275
CVE-2021-44540
CVE-2021-44542
CWE-ID CWE-125
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

privoxy
Operating systems & Components / Operating system package or component

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU50976

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-20275

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition within the chunked_body_is_complete() function. A remote attacker can send specially crafted data to the application, trigger an out-of-bounds read error and read contents of memory on the system.

Mitigation

Update the affected packages:

i686:
    privoxy-3.0.23-2.17.amzn1.i686
    privoxy-debuginfo-3.0.23-2.17.amzn1.i686

src:
    privoxy-3.0.23-2.17.amzn1.src

x86_64:
    privoxy-3.0.23-2.17.amzn1.x86_64
    privoxy-debuginfo-3.0.23-2.17.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

privoxy: before 3.0.23-2.17

External links

http://alas.aws.amazon.com/ALAS-2023-1739.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU58829

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-44540

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input in the "get_url_spec_param" function. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Update the affected packages:

i686:
    privoxy-3.0.23-2.17.amzn1.i686
    privoxy-debuginfo-3.0.23-2.17.amzn1.i686

src:
    privoxy-3.0.23-2.17.amzn1.src

x86_64:
    privoxy-3.0.23-2.17.amzn1.x86_64
    privoxy-debuginfo-3.0.23-2.17.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

privoxy: before 3.0.23-2.17

External links

http://alas.aws.amazon.com/ALAS-2023-1739.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Input validation error

EUVDB-ID: #VU58831

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-44542

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input in the "send_http_request" function. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Update the affected packages:

i686:
    privoxy-3.0.23-2.17.amzn1.i686
    privoxy-debuginfo-3.0.23-2.17.amzn1.i686

src:
    privoxy-3.0.23-2.17.amzn1.src

x86_64:
    privoxy-3.0.23-2.17.amzn1.x86_64
    privoxy-debuginfo-3.0.23-2.17.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

privoxy: before 3.0.23-2.17

External links

http://alas.aws.amazon.com/ALAS-2023-1739.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###