CVE-2021-20210

A flaw was found in Privoxy in versions before 3.0.29. Memory leak in the show-status CGI handler when no filter files are configured can lead to a system crash.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1928729 Issue Tracking Patch Third Party Advisory
https://security.gentoo.org/glsa/202107-16 Third Party Advisory
https://www.privoxy.org/3.0.29/user-manual/whatsnew.html Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:privoxy:privoxy:*:*:*:*:*:*:*:*

History

10 Dec 2021, 21:11

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202107-16 - Third Party Advisory
CPE cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*

27 Mar 2021, 03:18

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 7.8
v3 : 7.5
CVSS v2 : unknown
v3 : unknown
v2 : 7.8
v3 : 7.5
CPE cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:privoxy:privoxy:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
References (MISC) https://www.privoxy.org/3.0.29/user-manual/whatsnew.html - (MISC) https://www.privoxy.org/3.0.29/user-manual/whatsnew.html - Release Notes, Vendor Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1928729 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1928729 - Issue Tracking, Patch, Third Party Advisory
CPE cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:privoxy:privoxy:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
References (MISC) https://www.privoxy.org/3.0.29/user-manual/whatsnew.html - (MISC) https://www.privoxy.org/3.0.29/user-manual/whatsnew.html - Release Notes, Vendor Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1928729 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1928729 - Issue Tracking, Patch, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 7.8
v3 : 7.5
References (MISC) https://www.privoxy.org/3.0.29/user-manual/whatsnew.html - (MISC) https://www.privoxy.org/3.0.29/user-manual/whatsnew.html - Release Notes, Vendor Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1928729 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1928729 - Issue Tracking, Patch, Third Party Advisory
CPE cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:privoxy:privoxy:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
References (MISC) https://www.privoxy.org/3.0.29/user-manual/whatsnew.html - (MISC) https://www.privoxy.org/3.0.29/user-manual/whatsnew.html - Release Notes, Vendor Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1928729 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1928729 - Issue Tracking, Patch, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 7.8
v3 : 7.5
CPE cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:privoxy:privoxy:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
References (MISC) https://www.privoxy.org/3.0.29/user-manual/whatsnew.html - (MISC) https://www.privoxy.org/3.0.29/user-manual/whatsnew.html - Release Notes, Vendor Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1928729 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1928729 - Issue Tracking, Patch, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 7.8
v3 : 7.5
CPE cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:privoxy:privoxy:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.8
v3 : 7.5
References (MISC) https://www.privoxy.org/3.0.29/user-manual/whatsnew.html - (MISC) https://www.privoxy.org/3.0.29/user-manual/whatsnew.html - Release Notes, Vendor Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1928729 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1928729 - Issue Tracking, Patch, Third Party Advisory
CPE cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:privoxy:privoxy:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.8
v3 : 7.5
References (MISC) https://www.privoxy.org/3.0.29/user-manual/whatsnew.html - (MISC) https://www.privoxy.org/3.0.29/user-manual/whatsnew.html - Release Notes, Vendor Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1928729 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1928729 - Issue Tracking, Patch, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 7.8
v3 : 7.5
CPE cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:privoxy:privoxy:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.8
v3 : 7.5
CPE cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:privoxy:privoxy:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
References (MISC) https://www.privoxy.org/3.0.29/user-manual/whatsnew.html - (MISC) https://www.privoxy.org/3.0.29/user-manual/whatsnew.html - Release Notes, Vendor Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1928729 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1928729 - Issue Tracking, Patch, Third Party Advisory
CPE cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:privoxy:privoxy:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
References (MISC) https://www.privoxy.org/3.0.29/user-manual/whatsnew.html - (MISC) https://www.privoxy.org/3.0.29/user-manual/whatsnew.html - Release Notes, Vendor Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1928729 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1928729 - Issue Tracking, Patch, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 7.8
v3 : 7.5
CVSS v2 : unknown
v3 : unknown
v2 : 7.8
v3 : 7.5
References (MISC) https://www.privoxy.org/3.0.29/user-manual/whatsnew.html - (MISC) https://www.privoxy.org/3.0.29/user-manual/whatsnew.html - Release Notes, Vendor Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1928729 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1928729 - Issue Tracking, Patch, Third Party Advisory
CPE cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:privoxy:privoxy:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.8
v3 : 7.5
References (MISC) https://www.privoxy.org/3.0.29/user-manual/whatsnew.html - (MISC) https://www.privoxy.org/3.0.29/user-manual/whatsnew.html - Release Notes, Vendor Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1928729 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1928729 - Issue Tracking, Patch, Third Party Advisory
CPE cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:privoxy:privoxy:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
CPE cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:privoxy:privoxy:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.8
v3 : 7.5
References (MISC) https://www.privoxy.org/3.0.29/user-manual/whatsnew.html - (MISC) https://www.privoxy.org/3.0.29/user-manual/whatsnew.html - Release Notes, Vendor Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1928729 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1928729 - Issue Tracking, Patch, Third Party Advisory
References (MISC) https://www.privoxy.org/3.0.29/user-manual/whatsnew.html - (MISC) https://www.privoxy.org/3.0.29/user-manual/whatsnew.html - Release Notes, Vendor Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1928729 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1928729 - Issue Tracking, Patch, Third Party Advisory
CPE cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:privoxy:privoxy:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*

25 Mar 2021, 19:18

Type Values Removed Values Added
CPE cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:privoxy:privoxy:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
CVSS v2 : 7.8
v3 : 7.5
v2 : unknown
v3 : unknown
CPE cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:privoxy:privoxy:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
CVSS v2 : 7.8
v3 : 7.5
v2 : unknown
v3 : unknown
CVSS v2 : 7.8
v3 : 7.5
v2 : unknown
v3 : unknown
CVSS v2 : 7.8
v3 : 7.5
v2 : unknown
v3 : unknown
CVSS v2 : 7.8
v3 : 7.5
v2 : unknown
v3 : unknown
CVSS v2 : 7.8
v3 : 7.5
v2 : unknown
v3 : unknown
CVSS v2 : 7.8
v3 : 7.5
v2 : unknown
v3 : unknown
CPE cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:privoxy:privoxy:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
New CVE
CVSS v2 : 7.8
v3 : 7.5
v2 : unknown
v3 : unknown
CPE cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:privoxy:privoxy:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
CPE cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:privoxy:privoxy:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
CPE cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:privoxy:privoxy:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
CPE cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:privoxy:privoxy:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
CPE cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:privoxy:privoxy:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
CVSS v2 : 7.8
v3 : 7.5
v2 : unknown
v3 : unknown
CPE cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:privoxy:privoxy:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
CPE cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:privoxy:privoxy:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
CVSS v2 : 7.8
v3 : 7.5
v2 : unknown
v3 : unknown
CPE cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:privoxy:privoxy:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
CVSS v2 : 7.8
v3 : 7.5
v2 : unknown
v3 : unknown
CPE cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:privoxy:privoxy:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
CVSS v2 : 7.8
v3 : 7.5
v2 : unknown
v3 : unknown

Information

Published : 2021-03-25 19:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-20210

Mitre link : CVE-2021-20210

CVE.ORG link : CVE-2021-20210


JSON object : View

Products Affected

privoxy

  • privoxy
CWE
CWE-401

Missing Release of Memory after Effective Lifetime