Bug 28281 - privoxy 3.0.31 fixes security issues (CVE-2021-20216 and CVE-2021-20217)
Summary: privoxy 3.0.31 fixes security issues (CVE-2021-20216 and CVE-2021-20217)
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 7
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA7-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks:
 
Reported: 2021-02-02 20:32 CET by David Walser
Modified: 2021-02-19 11:29 CET (History)
7 users (show)

See Also:
Source RPM: privoxy-3.0.29-1.mga7.src.rpm
CVE: CVE-2021-20216, CVE-2021-20217
Status comment:


Attachments

Description David Walser 2021-02-02 20:32:31 CET
Privoxy 3.0.31 has been announced on January 31, fixing two security issues:
http://www.privoxy.org/announce.txt

Mageia 7 is also affected.
David Walser 2021-02-02 20:33:51 CET

Whiteboard: (none) => MGA7TOO

Comment 1 Nicolas Lécureuil 2021-02-02 23:30:11 CET
freeze push asked

CC: (none) => mageia

Comment 2 Lewis Smith 2021-02-03 13:42:41 CET
Various packages for this, so assigning it globally.

Assignee: bugsquad => pkg-bugs

Comment 3 Nicolas Lécureuil 2021-02-03 13:51:19 CET
fixed on cauldron

Version: Cauldron => 7
Whiteboard: MGA7TOO => (none)

Comment 5 Nicolas Lécureuil 2021-02-03 14:15:02 CET
you are right :)

thanks this is now fixed

privoxy-3.0.31-1.mga8
Comment 6 David Walser 2021-02-06 16:19:40 CET
CVEs have been issued:
https://www.openwall.com/lists/oss-security/2021/02/04/4

Status comment: (none) => Fixed upstream in 3.0.31
Summary: privoxy 3.0.31 fixes security issues => privoxy 3.0.31 fixes security issues (CVE-2021-20216 and CVE-2021-20217)

Comment 7 David Walser 2021-02-09 15:47:06 CET
openSUSE has issued an advisory for this on February 8:
https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/LYXYETZZHYGLBE3WLXSZCYBO5VDRKFDT/
Comment 8 Nicolas Salguero 2021-02-11 12:07:35 CET
Suggested advisory:
========================

The updated package fixes security vulnerabilities:

Fixed a memory leak when decompression fails "unexpectedly". (CVE-2021-20216)

Prevent an assertion from getting triggered by a crafted CGI request. (CVE-2021-20217)

References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20216
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20217
http://www.privoxy.org/announce.txt
https://www.openwall.com/lists/oss-security/2021/02/04/4
https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/LYXYETZZHYGLBE3WLXSZCYBO5VDRKFDT/
========================

Updated package in core/updates_testing:
========================
privoxy-3.0.31-1.mga7

from SRPM:
privoxy-3.0.31-1.mga7.src.rpm

Status: NEW => ASSIGNED
Status comment: Fixed upstream in 3.0.31 => (none)
Assignee: pkg-bugs => qa-bugs
CVE: (none) => CVE-2021-20216, CVE-2021-20217
CC: (none) => nicolas.salguero

Comment 9 Len Lawrence 2021-02-14 15:34:06 CET
mga7, x64

Installed privoxy-3.0.29-1
Set the network settings for privoxy to default values in firefox and cleared the cache.
Enabled and started the privoxy daemon.  Checked the /etc/privoxy/config file and left it with default settings.  Confirmed that there was a /var/log/privoxy directory.

No PoC for the CVEs at this time.

Updated to the candidate package.  Restarted the privoxy service.

# systemctl status privoxy
● privoxy.service - Privacy enhancing HTTP Proxy
   Loaded: loaded (/usr/lib/systemd/system/privoxy.service; enabled; vendor pre>
   Active: active (running) since Sun 2021-02-14 14:04:03 GMT; 9s ago
  Process: 15967 ExecStart=/usr/sbin/privoxy --pidfile /run/privoxy.pid --user >
 Main PID: 15968 (privoxy)
    Tasks: 1 (limit: 4915)
   Memory: 1.1M
   CGroup: /system.slice/privoxy.service
           └─15968 /usr/sbin/privoxy --pidfile /run/privoxy.pid --user daemon.d>

Feb 14 14:04:02 difda systemd[1]: Starting Privacy enhancing HTTP Proxy...
Feb 14 14:04:03 difda systemd[1]: Started Privacy enhancing HTTP Proxy.

Browsed a bit - Radio Times, Youtube, tried searches (DuckDuckGo), online newspaper.
/var/log/privoxy logfile remained empty.

Unsure if this suffices as a test but the daemon runs and nothing unusual happens in firefox.
Reeserving judgement - awaiting comments.

CC: (none) => tarazed25

Comment 10 Herman Viaene 2021-02-16 14:50:21 CET
MGA7-64 MATE on Peaq C1011
No installatioin issues
Ref bug 27678 for testing.
# systemctl -l status privoxy
● privoxy.service - Privacy enhancing HTTP Proxy
   Loaded: loaded (/usr/lib/systemd/system/privoxy.service; disabled; vendor preset: disabled)
   Active: inactive (dead)

# systemctl  start privoxy

# systemctl -l status privoxy
● privoxy.service - Privacy enhancing HTTP Proxy
   Loaded: loaded (/usr/lib/systemd/system/privoxy.service; disabled; vendor preset: disabled)
   Active: active (running) since Tue 2021-02-16 14:38:30 CET; 5s ago
  Process: 18540 ExecStart=/usr/sbin/privoxy --pidfile /run/privoxy.pid --user daemon.daemon /etc/privoxy/config (code=exited, status=0/SUCCESS)
 Main PID: 18541 (privoxy)
    Tasks: 1 (limit: 2285)
   Memory: 1.8M
   CGroup: /system.slice/privoxy.service
           └─18541 /usr/sbin/privoxy --pidfile /run/privoxy.pid --user daemon.daemon /etc/privoxy/config

Feb 16 14:38:29 mach7.hviaene.thuis systemd[1]: Starting Privacy enhancing HTTP Proxy...
Feb 16 14:38:30 mach7.hviaene.thuis systemd[1]: Started Privacy enhancing HTTP Proxy.
Opened port 8118/tcp on firewall, changed firefox network settings to proxy localhost port 8118
Refreshed open tabs in Firefox: allk OK
Browse to a non-existent host, e.g. http://www.n.zz/
And I see a privoxy page saying "No such domain". OK

Browse to http://ad.example.com/
And I see a privoxy page saying "Request for blocked URL" with reason "Host matches generic block pattern".
Revert Firefox network to system-wide, stop privoxy, all active tabs in Firefox OK
Good to go.

Whiteboard: (none) => MGA7-64-OK
CC: (none) => herman.viaene

Comment 11 Thomas Andrews 2021-02-17 14:33:45 CET
Thanks again, guys. Herman, good to see you back.

Validating. Advisory in Comment 8.

CC: (none) => andrewsfarm, sysadmin-bugs
Keywords: (none) => validated_update

Comment 12 Aurelien Oudelet 2021-02-19 10:12:57 CET
Advisory commited to SVN.

Keywords: (none) => advisory
CC: (none) => ouaurelien

Comment 13 Mageia Robot 2021-02-19 11:29:10 CET
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2021-0089.html

Status: ASSIGNED => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.