privoxy 3.0.21-7+deb8u1build0.14.04.1 source package in Ubuntu

Changelog

privoxy (3.0.21-7+deb8u1build0.14.04.1) trusty-security; urgency=medium

  * fake sync from Debian

privoxy (3.0.21-7+deb8u1) trusty-security; urgency=high

  * 40_CVE-2016-1982: Prevent invalid reads in case of corrupt
    chunk-encoded content.
  * 41_CVE-2016-1983: Remove empty Host headers in client requests.
    Previously they would result in invalid reads.

privoxy (3.0.21-7) unstable; urgency=medium

  * 37_CVE-2015-1380: denial of service.
  * 38_CVE-2015-1381: multiple segmentation faults and memory leaks in the
    pcrs code.
  * 39_CVE-2015-1382: invalid read.
  * These 3 patches Closes: #776490.

privoxy (3.0.21-5) unstable; urgency=low

  * 34_CVE-2015-1030: Fix memory leak in rfc2553_connect_to().  CID 66382
  * 35_CVE-2015-1031-CID66394: unmap(): Prevent use-after-free if the map
    only consists of one item.  CID 66394.
  * 36_CVE-2015-1031-CID66376: pcrs_execute(): Consistently set *result to
    NULL in case of errors.  Should make use-after-free in the caller less
    likely.  CID 66391, CID 66376.
  * These 3 patches Closes: #775167.

privoxy (3.0.21-4) unstable; urgency=low

  * Enable hardening=+all
  * Hardcode PIDFile in privoxy.service, since this isn't allowed as
    variable (Closes: #746262).

privoxy (3.0.21-3) unstable; urgency=low

  * When starting via systemd, do not run daemon as root, and honour log
    file configuration. Thanks to Carlos Maddela for providing a patch
    (Closes: #745274)

 -- Mike Salvatore <email address hidden>  Fri, 14 Sep 2018 12:24:31 -0400

Upload details

Uploaded by:
Mike Salvatore
Uploaded to:
Trusty
Original maintainer:
Roland Rosenfeld
Architectures:
any
Section:
web
Urgency:
Very Urgent

See full publishing history Publishing

Series Pocket Published Component Section
Trusty updates universe web
Trusty security universe web

Downloads

File Size SHA-256 Checksum
privoxy_3.0.21.orig.tar.gz 1.7 MiB 5ec7e601948d2bd0ebf0ebe90eed7d49e7663c395ce16d0403e91ea2d459ddb8
privoxy_3.0.21-7+deb8u1build0.14.04.1.debian.tar.gz 24.4 KiB 13c48c87c9df5b9aa89c92171680fb100733f1c69ae20dacf09735d166a2b365
privoxy_3.0.21-7+deb8u1build0.14.04.1.dsc 1.9 KiB 4cf507106e9240b79ef50c36de86048e2b0b4eef2a5d89469444f9f87c249b09

View changes file

Binary packages built by this source

privoxy: Privacy enhancing HTTP Proxy

 Privoxy is a web proxy with advanced filtering capabilities for
 protecting privacy, filtering web page content, managing cookies,
 controlling access, and removing ads, banners, pop-ups and other
 obnoxious Internet junk. Privoxy has a very flexible configuration
 and can be customized to suit individual needs and tastes. Privoxy
 has application for both stand-alone systems and multi-user networks.
 .
 Privoxy is based on Internet Junkbuster (tm).

privoxy-dbgsym: debug symbols for package privoxy

 Privoxy is a web proxy with advanced filtering capabilities for
 protecting privacy, filtering web page content, managing cookies,
 controlling access, and removing ads, banners, pop-ups and other
 obnoxious Internet junk. Privoxy has a very flexible configuration
 and can be customized to suit individual needs and tastes. Privoxy
 has application for both stand-alone systems and multi-user networks.
 .
 Privoxy is based on Internet Junkbuster (tm).