Executive Summary

Informations
Name CVE-2008-2469 First vendor Publication 2008-10-23
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the SPF_dns_resolv_lookup function in Spf_dns_resolv.c in libspf2 before 1.2.8 allows remote attackers to execute arbitrary code via a long DNS TXT record with a modified length field.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2469

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20268
 
Oval ID: oval:org.mitre.oval:def:20268
Title: DSA-1659-1 libspf2 - potential remote code execution
Description: Dan Kaminsky discovered that libspf2, an implementation of the Sender Policy Framework (SPF) used by mail servers for mail filtering, handles malformed TXT records incorrectly, leading to a buffer overflow condition (<a href="http://security-tracker.debian.org/tracker/CVE-2008-2469">CVE-2008-2469</a>).
Family: unix Class: patch
Reference(s): DSA-1659-1
CVE-2008-2469
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): libspf2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7802
 
Oval ID: oval:org.mitre.oval:def:7802
Title: DSA-1659 libspf2 -- buffer overflow
Description: Dan Kaminsky discovered that libspf2, an implementation of the Sender Policy Framework (SPF) used by mail servers for mail filtering, handles malformed TXT records incorrectly, leading to a buffer overflow condition (CVE-2008-2469). Note that the SPF configuration template in Debian's Exim configuration recommends to use libmail-spf-query-perl, which does not suffer from this issue.
Family: unix Class: patch
Reference(s): DSA-1659
CVE-2008-2469
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): libspf2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8

OpenVAS Exploits

Date Description
2008-11-01 Name : Debian Security Advisory DSA 1659-1 (libspf2)
File : nvt/deb_1659_1.nasl
2008-11-01 Name : FreeBSD Ports: libspf2
File : nvt/freebsd_libspf2.nasl
2008-11-01 Name : Gentoo Security Advisory GLSA 200810-03 (libspf2)
File : nvt/glsa_200810_03.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49277 libspf2 Spf_dns_resolv.c SPF_dns_resolv_lookup Function DNS TXT Record Handli...

Snort® IPS/IDS

Date Description
2014-01-10 libspf2 DNS TXT record parsing buffer overflow attempt
RuleID : 15327 - Revision : 8 - Type : PROTOCOL-DNS

Nessus® Vulnerability Scanner

Date Description
2008-10-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200810-03.nasl - Type : ACT_GATHER_INFO
2008-10-28 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_2ddbfd29a45511dda55e00163e000016.nasl - Type : ACT_GATHER_INFO
2008-10-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1659.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/31881
CERT-VN http://www.kb.cert.org/vuls/id/183657
CONFIRM http://bugs.gentoo.org/show_bug.cgi?format=multiple&id=242254
http://up2date.astaro.com/2008/11/up2date_7305_released.html
https://answers.launchpad.net/ubuntu/gutsy/+source/libspf2/1.2.5.dfsg-4ubuntu...
https://bugs.launchpad.net/ubuntu/feisty/+source/libspf2/+bug/271025
DEBIAN http://www.debian.org/security/2008/dsa-1659
EXPLOIT-DB https://www.exploit-db.com/exploits/6805
GENTOO http://security.gentoo.org/glsa/glsa-200810-03.xml
MISC http://www.doxpara.com/?p=1263
http://www.doxpara.com/?page_id=1256
SECUNIA http://secunia.com/advisories/32396
http://secunia.com/advisories/32450
http://secunia.com/advisories/32496
http://secunia.com/advisories/32720
SREASON http://securityreason.com/securityalert/4487
VUPEN http://www.vupen.com/english/advisories/2008/2896
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/46055

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:07:33
  • Multiple Updates
2021-04-22 01:07:57
  • Multiple Updates
2020-05-23 01:39:32
  • Multiple Updates
2020-05-23 00:21:45
  • Multiple Updates
2017-09-29 09:23:34
  • Multiple Updates
2017-08-08 09:24:08
  • Multiple Updates
2016-04-26 17:28:48
  • Multiple Updates
2014-02-17 10:45:14
  • Multiple Updates
2014-01-19 21:25:02
  • Multiple Updates
2013-05-11 00:18:19
  • Multiple Updates