CVE-2021-33912

NameCVE-2021-33912
Descriptionlibspf2 before 1.2.11 has a four-byte heap-based buffer overflow that might allow remote attackers to execute arbitrary code (via an unauthenticated e-mail message from anywhere on the Internet) with a crafted SPF DNS record, because of incorrect sprintf usage in SPF_record_expand_data in spf_expand.c. The vulnerable code may be part of the supply chain of a site's e-mail infrastructure (e.g., with additional configuration, Exim can use libspf2; the Postfix web site links to unofficial patches for use of libspf2 with Postfix; older versions of spfquery relied on libspf2) but most often is not.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2890-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libspf2 (PTS)buster, buster (security)1.2.10-7.1~deb10u1fixed
bullseye (security), bullseye1.2.10-7.1~deb11u1fixed
bookworm1.2.10-7.2fixed
trixie1.2.10-8fixed
sid1.2.10-8.2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libspf2sourcestretch1.2.10-7+deb9u2DLA-2890-1
libspf2sourcebuster1.2.10-7.1~deb10u1
libspf2sourcebullseye1.2.10-7.1~deb11u1
libspf2source(unstable)1.2.10-7.1

Notes

https://nathanielbennett.com/blog/libspf2-cve-jan-2022-disclosure
https://github.com/shevek/libspf2/pull/35
https://github.com/shevek/libspf2/commit/28faf4624a6a371b11afdb9820078d3b0ee3803d

Search for package or bug name: Reporting problems