search menu icon-carat-right cmu-wordmark

CERT Coordination Center

libspf2 DNS TXT record parsing buffer overflow

Vulnerability Note VU#183657

Original Release Date: 2008-10-30 | Last Revised: 2011-07-22

Overview

libspf2 contains a buffer overflow vulnerability in code that parses DNS TXT records.

Description

libspf2 is a widely-deployed implementation of the Sender Policy Framework. According to RFC 4408:


    An SPF record is a DNS Resource Record (RR) that declares which hosts are, and are not, authorized to use a domain name for the "HELO" and "MAIL FROM" identities. Loosely, the record partitions all hosts into permitted and not-permitted sets (though some hosts might fall into neither category).
libspf2 contins a buffer overflow in DNS TXT record parsing. According to Doxpara Research:
    DNS TXT records have long been a little tricky to parse, due to them containing two length fields. First, there is the length field of the record as a whole. Then, there is a sublength field, from 0 to 255, that describes the length of a particular character string inside the larger record. There is nothing that links the two values, and DNS servers to not themselves enforce sanity checks here. As such, there is always a risk that when receiving a DNS TXT record, the outer record length will be the amount allocated, but the inner length will be copied.
This issue is similar to VU#814627 "Sendmail vulnerable to buffer overflow when DNS map is specified using TXT records."

Impact

This vulnerability could allow an unauthenticated, remote attacker to execute arbitrary code on a system running libspf2.

Solution

Upgrade
Vendors and those who directly use libspf2 should upgrade to version 1.2.8.

Users that run a mail server or anti-spam products should consult their vendor for an appropriate patch.

Vendor Information

183657
 

View all 110 vendors View less vendors


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This issue was reported by Dan Kaminsky of Doxpara Research.

This document was written by Chris Taschner.

Other Information

CVE IDs: CVE-2008-2469
Severity Metric: 9.00
Date Public: 2008-10-21
Date First Published: 2008-10-30
Date Last Updated: 2011-07-22 12:49 UTC
Document Revision: 24

Sponsored by CISA.