-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0991
                    USN-4886-1: Privoxy vulnerabilities
                               23 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Privoxy
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20276 CVE-2021-20275 CVE-2021-20273
                   CVE-2021-20272 CVE-2021-20217 CVE-2021-20216
                   CVE-2021-20215 CVE-2021-20214 CVE-2021-20213
                   CVE-2021-20212 CVE-2021-20211 CVE-2021-20210
                   CVE-2021-20209 CVE-2020-35502 

Reference:         ESB-2021.0425

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4886-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4886-1: Privoxy vulnerabilities
22 March 2021

Several security issues were fixed in Privoxy.
Releases

  o Ubuntu 20.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 ESM

Packages

  o privoxy - Privacy enhancing HTTP Proxy

Details

It was discovered that Privoxy incorrectly handled CGI requests. An attacker
could possibly use this issue to cause a denial of service or obtain sensitive
information. ( CVE-2020-35502 , CVE-2021-20209 , CVE-2021-20210 ,
CVE-2021-20213 , CVE-2021-20215 , CVE-2021-20216 , CVE-2021-20217 ,
CVE-2021-20272 , CVE-2021-20273 , CVE-2021-20275 )

It was discovered that Privoxy incorrectly handled certain regular
expressions. An attacker could possibly use this issue to cause a denial of
service or obtain sensitive information. ( CVE-2021-20212 , CVE-2021-20276 )

It was discovered that Privoxy incorrectly handled client tags. An attacker
could possibly use this issue to cause Privoxy to consume resources, resulting
in a denial of service. This issue only affected Ubuntu 18.04 LTS,
Ubuntu 20.04 LTS and Ubuntu 20.10. ( CVE-2021-20211 )

It was discovered that Privoxy incorrectly handled client tags. An attacker
could possibly use this issue to cause Privoxy to consume resources, resulting
in a denial of service. This issue only affected Ubuntu 20.04 LTS and
Ubuntu 20.10. ( CVE-2021-20214 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.10

  o privoxy - 3.0.28-3ubuntu0.1

Ubuntu 20.04

  o privoxy - 3.0.28-2ubuntu0.1

Ubuntu 18.04

  o privoxy - 3.0.26-5ubuntu0.1

Ubuntu 16.04

  o privoxy - 3.0.24-1ubuntu0.1

Ubuntu 14.04

  o privoxy - 3.0.21-7+deb8u1ubuntu0.1~esm1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2021-20213
  o CVE-2021-20215
  o CVE-2021-20212
  o CVE-2021-20211
  o CVE-2021-20276
  o CVE-2020-35502
  o CVE-2021-20216
  o CVE-2021-20210
  o CVE-2021-20209
  o CVE-2021-20217
  o CVE-2021-20273
  o CVE-2021-20275
  o CVE-2021-20272
  o CVE-2021-20214

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Q4Dg
-----END PGP SIGNATURE-----