summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorGLSAMaker <glsamaker@gentoo.org>2024-01-15 15:55:55 +0000
committerHans de Graaff <graaff@gentoo.org>2024-01-15 16:56:21 +0100
commit9cdf086497a5ec3652db4ca75fc899675aa0af77 (patch)
tree6e9c7e19a32b3167fc161da6ba0ccbcc7d66f182
parent[ GLSA 202401-21 ] KTextEditor: Arbitrary Local Code Execution (diff)
downloadglsa-9cdf086497a5ec3652db4ca75fc899675aa0af77.tar.gz
glsa-9cdf086497a5ec3652db4ca75fc899675aa0af77.tar.bz2
glsa-9cdf086497a5ec3652db4ca75fc899675aa0af77.zip
[ GLSA 202401-22 ] libspf2: Multiple vulnerabilities
Bug: https://bugs.gentoo.org/807739 Signed-off-by: GLSAMaker <glsamaker@gentoo.org> Signed-off-by: Hans de Graaff <graaff@gentoo.org>
-rw-r--r--glsa-202401-22.xml44
1 files changed, 44 insertions, 0 deletions
diff --git a/glsa-202401-22.xml b/glsa-202401-22.xml
new file mode 100644
index 00000000..bbffaf30
--- /dev/null
+++ b/glsa-202401-22.xml
@@ -0,0 +1,44 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202401-22">
+ <title>libspf2: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in libspf2, the worst of which can lead to remote code execution.</synopsis>
+ <product type="ebuild">libspf2</product>
+ <announced>2024-01-15</announced>
+ <revised count="1">2024-01-15</revised>
+ <bug>807739</bug>
+ <access>remote</access>
+ <affected>
+ <package name="mail-filter/libspf2" auto="yes" arch="*">
+ <unaffected range="ge">1.2.11</unaffected>
+ <vulnerable range="lt">1.2.11</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>libspf2 is a library that implements the Sender Policy Framework, allowing mail transfer agents to make sure that an email is authorized by the domain name that it is coming from.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in libspf2. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="normal">
+ <p>Various buffer overflows have been identified that can lead to denial of service and possibly arbitrary code execution.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All libspf2 users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=mail-filter/libspf2-1.2.11"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-20314">CVE-2021-20314</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-33912">CVE-2021-33912</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-33913">CVE-2021-33913</uri>
+ </references>
+ <metadata tag="requester" timestamp="2024-01-15T15:55:54.972939Z">graaff</metadata>
+ <metadata tag="submitter" timestamp="2024-01-15T15:55:54.975403Z">graaff</metadata>
+</glsa> \ No newline at end of file