Executive Summary

Summary
Title libspf2: DNS response buffer overflow
Informations
Name GLSA-200810-03 First vendor Publication 2008-10-30
Vendor Gentoo Last vendor Modification 2008-10-30
Severity (Vendor) High Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A memory management error in libspf2 might allow for remote execution of arbitrary code.

Background

libspf2 is a library that implements the Sender Policy Framework, allowing mail transfer agents to make sure that an email is authorized by the domain name that it is coming from. Currently, only the exim MTA uses libspf2 in Gentoo.

Description

libspf2 uses a fixed-length buffer to receive DNS responses and does not properly check the length of TXT records, leading to buffer overflows.

Impact

A remote attacker could store a specially crafted DNS entry and entice a user or automated system using libspf2 to lookup that SPF entry (e.g.
by sending an email to the MTA), possibly allowing for the execution of arbitrary code.

Workaround

There is no known workaround at this time.

Resolution

All libspf2 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-filter/libspf2-1.2.8"

References

[ 1 ] CVE-2008-2469 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2469

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200810-03.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200810-03.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20268
 
Oval ID: oval:org.mitre.oval:def:20268
Title: DSA-1659-1 libspf2 - potential remote code execution
Description: Dan Kaminsky discovered that libspf2, an implementation of the Sender Policy Framework (SPF) used by mail servers for mail filtering, handles malformed TXT records incorrectly, leading to a buffer overflow condition (<a href="http://security-tracker.debian.org/tracker/CVE-2008-2469">CVE-2008-2469</a>).
Family: unix Class: patch
Reference(s): DSA-1659-1
CVE-2008-2469
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): libspf2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7802
 
Oval ID: oval:org.mitre.oval:def:7802
Title: DSA-1659 libspf2 -- buffer overflow
Description: Dan Kaminsky discovered that libspf2, an implementation of the Sender Policy Framework (SPF) used by mail servers for mail filtering, handles malformed TXT records incorrectly, leading to a buffer overflow condition (CVE-2008-2469). Note that the SPF configuration template in Debian's Exim configuration recommends to use libmail-spf-query-perl, which does not suffer from this issue.
Family: unix Class: patch
Reference(s): DSA-1659
CVE-2008-2469
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): libspf2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8

OpenVAS Exploits

Date Description
2008-11-01 Name : Debian Security Advisory DSA 1659-1 (libspf2)
File : nvt/deb_1659_1.nasl
2008-11-01 Name : FreeBSD Ports: libspf2
File : nvt/freebsd_libspf2.nasl
2008-11-01 Name : Gentoo Security Advisory GLSA 200810-03 (libspf2)
File : nvt/glsa_200810_03.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49277 libspf2 Spf_dns_resolv.c SPF_dns_resolv_lookup Function DNS TXT Record Handli...

Snort® IPS/IDS

Date Description
2014-01-10 libspf2 DNS TXT record parsing buffer overflow attempt
RuleID : 15327 - Revision : 8 - Type : PROTOCOL-DNS

Nessus® Vulnerability Scanner

Date Description
2008-10-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200810-03.nasl - Type : ACT_GATHER_INFO
2008-10-28 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_2ddbfd29a45511dda55e00163e000016.nasl - Type : ACT_GATHER_INFO
2008-10-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1659.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:36:07
  • Multiple Updates