Rapid7 Vulnerability & Exploit Database

Ubuntu: (Multiple Advisories) (CVE-2021-33912): Libspf2 vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Ubuntu: (Multiple Advisories) (CVE-2021-33912): Libspf2 vulnerabilities

Severity
9
CVSS
(AV:N/AC:M/Au:N/C:C/I:C/A:C)
Published
01/19/2022
Created
01/17/2024
Added
01/16/2024
Modified
01/16/2024

Description

libspf2 before 1.2.11 has a four-byte heap-based buffer overflow that might allow remote attackers to execute arbitrary code (via an unauthenticated e-mail message from anywhere on the Internet) with a crafted SPF DNS record, because of incorrect sprintf usage in SPF_record_expand_data in spf_expand.c. The vulnerable code may be part of the supply chain of a site's e-mail infrastructure (e.g., with additional configuration, Exim can use libspf2; the Postfix web site links to unofficial patches for use of libspf2 with Postfix; older versions of spfquery relied on libspf2) but most often is not.

Solution(s)

  • ubuntu-upgrade-libmail-spf-xs-perl
  • ubuntu-upgrade-libspf2-2
  • ubuntu-upgrade-libspf2-dev
  • ubuntu-upgrade-spfquery

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;