Lucene search

K

Libspf2 Security Vulnerabilities

cve
cve

CVE-2023-42118

Exim libspf2 Integer Underflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Exim libspf2. Authentication is not required to exploit this vulnerability. The specific flaw exists within the parsing...

7.5CVSS

7.8AI Score

0.001EPSS

2024-05-03 03:15 AM
2132
cve
cve

CVE-2021-33913

libspf2 before 1.2.11 has a heap-based buffer overflow that might allow remote attackers to execute arbitrary code (via an unauthenticated e-mail message from anywhere on the Internet) with a crafted SPF DNS record, because of SPF_record_expand_data in spf_expand.c. The amount of overflowed data...

9.8CVSS

9.7AI Score

0.017EPSS

2022-01-19 06:15 PM
80
cve
cve

CVE-2021-33912

libspf2 before 1.2.11 has a four-byte heap-based buffer overflow that might allow remote attackers to execute arbitrary code (via an unauthenticated e-mail message from anywhere on the Internet) with a crafted SPF DNS record, because of incorrect sprintf usage in SPF_record_expand_data in...

9.8CVSS

9.7AI Score

0.036EPSS

2022-01-19 06:15 PM
73
cve
cve

CVE-2021-20314

Stack buffer overflow in libspf2 versions below 1.2.11 when processing certain SPF macros can lead to Denial of service and potentially code execution via malicious crafted SPF explanation...

9.8CVSS

9.6AI Score

0.003EPSS

2021-08-12 03:15 PM
133
cve
cve

CVE-2008-2469

Heap-based buffer overflow in the SPF_dns_resolv_lookup function in Spf_dns_resolv.c in libspf2 before 1.2.8 allows remote attackers to execute arbitrary code via a long DNS TXT record with a modified length...

7.7AI Score

0.911EPSS

2008-10-23 10:00 PM
34