Vulnerability Details : CVE-2020-35502
A flaw was found in Privoxy in versions before 3.0.29. Memory leaks when a response is buffered and the buffer limit is reached or Privoxy is running out of memory can lead to a system crash.
Products affected by CVE-2020-35502
- cpe:2.3:a:privoxy:privoxy:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2020-35502
0.18%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 55 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2020-35502
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.8
|
HIGH | AV:N/AC:L/Au:N/C:N/I:N/A:C |
10.0
|
6.9
|
NIST | |
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2020-35502
-
The product does not sufficiently track and release allocated memory after it has been used, which slowly consumes remaining memory.Assigned by: secalert@redhat.com (Primary)
References for CVE-2020-35502
-
https://bugzilla.redhat.com/show_bug.cgi?id=1928749
1928749 – (CVE-2020-35502) CVE-2020-35502 privoxy: memory leaks when a response is bufferedIssue Tracking;Third Party Advisory
-
https://www.privoxy.org/3.0.29/user-manual/whatsnew.html
What's New in this ReleaseRelease Notes;Vendor Advisory
-
https://security.gentoo.org/glsa/202107-16
Privoxy: Multiple vulnerabilities (GLSA 202107-16) — Gentoo securityThird Party Advisory
Jump to