Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2021-20314 (GCVE-0-2021-20314)
Vulnerability from cvelistv5
- stack buffer overflow
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:37:23.882Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993070" }, { "name": "FEDORA-2021-aa8637c985", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CMSFT2NJDZ7PATRZSQPAOGSE7JD6ELOB/" }, { "name": "FEDORA-2021-994751581f", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GFXJRHPE5OSCPTNA3ZZ4ORDHT4JQH3Y4/" }, { "name": "FEDORA-2021-044be3d54e", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y6T4HYXXSUQCGJB2ES6X7Q74YYF7V7XU/" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-22" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "libspf2", "vendor": "n/a", "versions": [ { "status": "affected", "version": "1.2.11" } ] } ], "descriptions": [ { "lang": "en", "value": "Stack buffer overflow in libspf2 versions below 1.2.11 when processing certain SPF macros can lead to Denial of service and potentially code execution via malicious crafted SPF explanation messages." } ], "problemTypes": [ { "descriptions": [ { "description": "stack buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-15T17:06:16.537Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993070" }, { "name": "FEDORA-2021-aa8637c985", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CMSFT2NJDZ7PATRZSQPAOGSE7JD6ELOB/" }, { "name": "FEDORA-2021-994751581f", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GFXJRHPE5OSCPTNA3ZZ4ORDHT4JQH3Y4/" }, { "name": "FEDORA-2021-044be3d54e", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y6T4HYXXSUQCGJB2ES6X7Q74YYF7V7XU/" }, { "url": "https://security.gentoo.org/glsa/202401-22" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2021-20314", "datePublished": "2021-08-12T14:37:09.000Z", "dateReserved": "2020-12-17T00:00:00.000Z", "dateUpdated": "2025-02-13T16:27:45.177Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-20314\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2021-08-12T15:15:07.657\",\"lastModified\":\"2024-11-21T05:46:21.493\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Stack buffer overflow in libspf2 versions below 1.2.11 when processing certain SPF macros can lead to Denial of service and potentially code execution via malicious crafted SPF explanation messages.\"},{\"lang\":\"es\",\"value\":\"Un desbordamiento del b\u00fafer de la pila en libspf2 versiones por debajo a 1.2.11, cuando se procesan determinadas macros SPF puede conllevar a una Denegaci\u00f3n de servicio y, potencialmente, una ejecuci\u00f3n de c\u00f3digo por medio de mensajes de explicaci\u00f3n SPF dise\u00f1ados de forma maliciosa\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libspf2:libspf2:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.2.11\",\"matchCriteriaId\":\"5E039082-C549-4E32-B4DC-A9226E41CC8B\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142AD0DD-4CF3-4D74-9442-459CE3347E3A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E460AA51-FCDA-46B9-AE97-E6676AA5E194\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A930E247-0B43-43CB-98FF-6CE7B8189835\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80E516C0-98A4-4ADE-B69F-66A772E2BAAA\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1993070\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CMSFT2NJDZ7PATRZSQPAOGSE7JD6ELOB/\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GFXJRHPE5OSCPTNA3ZZ4ORDHT4JQH3Y4/\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y6T4HYXXSUQCGJB2ES6X7Q74YYF7V7XU/\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://security.gentoo.org/glsa/202401-22\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1993070\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CMSFT2NJDZ7PATRZSQPAOGSE7JD6ELOB/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GFXJRHPE5OSCPTNA3ZZ4ORDHT4JQH3Y4/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y6T4HYXXSUQCGJB2ES6X7Q74YYF7V7XU/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.gentoo.org/glsa/202401-22\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
ghsa-7mf9-xf4j-h63m
Vulnerability from github
Stack buffer overflow in libspf2 versions below 1.2.11 when processing certain SPF macros can lead to Denial of service and potentially code execution via malicious crafted SPF explanation messages.
{ "affected": [], "aliases": [ "CVE-2021-20314" ], "database_specific": { "cwe_ids": [ "CWE-787" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-08-12T15:15:00Z", "severity": "CRITICAL" }, "details": "Stack buffer overflow in libspf2 versions below 1.2.11 when processing certain SPF macros can lead to Denial of service and potentially code execution via malicious crafted SPF explanation messages.", "id": "GHSA-7mf9-xf4j-h63m", "modified": "2023-02-13T00:31:18Z", "published": "2022-05-24T19:10:57Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20314" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993070" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CMSFT2NJDZ7PATRZSQPAOGSE7JD6ELOB" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GFXJRHPE5OSCPTNA3ZZ4ORDHT4JQH3Y4" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y6T4HYXXSUQCGJB2ES6X7Q74YYF7V7XU" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CMSFT2NJDZ7PATRZSQPAOGSE7JD6ELOB" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GFXJRHPE5OSCPTNA3ZZ4ORDHT4JQH3Y4" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y6T4HYXXSUQCGJB2ES6X7Q74YYF7V7XU" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202401-22" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
gsd-2021-20314
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2021-20314", "description": "Stack buffer overflow in libspf2 versions below 1.2.11 when processing certain SPF macros can lead to Denial of service and potentially code execution via malicious crafted SPF explanation messages.", "id": "GSD-2021-20314", "references": [ "https://www.suse.com/security/cve/CVE-2021-20314.html", "https://www.debian.org/security/2021/dsa-4955", "https://advisories.mageia.org/CVE-2021-20314.html", "https://security.archlinux.org/CVE-2021-20314" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-20314" ], "details": "Stack buffer overflow in libspf2 versions below 1.2.11 when processing certain SPF macros can lead to Denial of service and potentially code execution via malicious crafted SPF explanation messages.", "id": "GSD-2021-20314", "modified": "2023-12-13T01:23:11.937544Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2021-20314", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "libspf2", "version": { "version_data": [ { "version_affected": "=", "version_value": "1.2.11" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack buffer overflow in libspf2 versions below 1.2.11 when processing certain SPF macros can lead to Denial of service and potentially code execution via malicious crafted SPF explanation messages." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "stack buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1993070", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993070" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CMSFT2NJDZ7PATRZSQPAOGSE7JD6ELOB/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CMSFT2NJDZ7PATRZSQPAOGSE7JD6ELOB/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GFXJRHPE5OSCPTNA3ZZ4ORDHT4JQH3Y4/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GFXJRHPE5OSCPTNA3ZZ4ORDHT4JQH3Y4/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y6T4HYXXSUQCGJB2ES6X7Q74YYF7V7XU/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y6T4HYXXSUQCGJB2ES6X7Q74YYF7V7XU/" }, { "name": "https://security.gentoo.org/glsa/202401-22", "refsource": "MISC", "url": "https://security.gentoo.org/glsa/202401-22" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libspf2:libspf2:*:*:*:*:*:*:*:*", "matchCriteriaId": "5E039082-C549-4E32-B4DC-A9226E41CC8B", "versionEndExcluding": "1.2.11", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "matchCriteriaId": "E460AA51-FCDA-46B9-AE97-E6676AA5E194", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "Stack buffer overflow in libspf2 versions below 1.2.11 when processing certain SPF macros can lead to Denial of service and potentially code execution via malicious crafted SPF explanation messages." }, { "lang": "es", "value": "Un desbordamiento del b\u00fafer de la pila en libspf2 versiones por debajo a 1.2.11, cuando se procesan determinadas macros SPF puede conllevar a una Denegaci\u00f3n de servicio y, potencialmente, una ejecuci\u00f3n de c\u00f3digo por medio de mensajes de explicaci\u00f3n SPF dise\u00f1ados de forma maliciosa" } ], "id": "CVE-2021-20314", "lastModified": "2024-01-15T17:15:08.033", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-08-12T15:15:07.657", "references": [ { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993070" }, { "source": "secalert@redhat.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CMSFT2NJDZ7PATRZSQPAOGSE7JD6ELOB/" }, { "source": "secalert@redhat.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GFXJRHPE5OSCPTNA3ZZ4ORDHT4JQH3Y4/" }, { "source": "secalert@redhat.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y6T4HYXXSUQCGJB2ES6X7Q74YYF7V7XU/" }, { "source": "secalert@redhat.com", "url": "https://security.gentoo.org/glsa/202401-22" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
cnvd-2022-19090
Vulnerability from cnvd
Title: libspf2缓冲区溢出漏洞
Description:
libspf2是一个库,它允许电子邮件系统(例如 Sendmail、Postfix、Exim、Zmailer 和 MS Exchange)检查SPF 记录并确保电子邮件得到了来自它的域名的授权。
libspf2存在缓冲区溢出漏洞,该漏洞源于libspf2的SPF宏可触发缓冲区溢出,攻击者可利用该漏洞造成拒绝服务,并可能运行代码。
Severity: 高
Patch Name: libspf2缓冲区溢出漏洞的补丁
Patch Description:
libspf2是一个库,它允许电子邮件系统(例如 Sendmail、Postfix、Exim、Zmailer 和 MS Exchange)检查SPF 记录并确保电子邮件得到了来自它的域名的授权。
libspf2存在缓冲区溢出漏洞,该漏洞源于libspf2的SPF宏可触发缓冲区溢出,攻击者可利用该漏洞造成拒绝服务,并可能运行代码。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description:
厂商已发布了漏洞修复程序,请及时关注更新: https://vigilance.fr/vulnerability/libspf2-buffer-overflow-via-SPF-Macros-36117
Reference: https://www.debian.org/security/2021/dsa-4955 https://security-tracker.debian.org/tracker/CVE-2021-20314
Name | libspf2 libspf2 <=1.2.11 |
---|
{ "cves": { "cve": { "cveNumber": "CVE-2021-20314", "cveUrl": "https://nvd.nist.gov/vuln/detail/CVE-2021-20314" } }, "description": "libspf2\u662f\u4e00\u4e2a\u5e93\uff0c\u5b83\u5141\u8bb8\u7535\u5b50\u90ae\u4ef6\u7cfb\u7edf\uff08\u4f8b\u5982 Sendmail\u3001Postfix\u3001Exim\u3001Zmailer \u548c MS Exchange\uff09\u68c0\u67e5SPF \u8bb0\u5f55\u5e76\u786e\u4fdd\u7535\u5b50\u90ae\u4ef6\u5f97\u5230\u4e86\u6765\u81ea\u5b83\u7684\u57df\u540d\u7684\u6388\u6743\u3002\n\nlibspf2\u5b58\u5728\u7f13\u51b2\u533a\u6ea2\u51fa\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8elibspf2\u7684SPF\u5b8f\u53ef\u89e6\u53d1\u7f13\u51b2\u533a\u6ea2\u51fa\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u9020\u6210\u62d2\u7edd\u670d\u52a1\uff0c\u5e76\u53ef\u80fd\u8fd0\u884c\u4ee3\u7801\u3002", "formalWay": "\u5382\u5546\u5df2\u53d1\u5e03\u4e86\u6f0f\u6d1e\u4fee\u590d\u7a0b\u5e8f\uff0c\u8bf7\u53ca\u65f6\u5173\u6ce8\u66f4\u65b0\uff1a\r\nhttps://vigilance.fr/vulnerability/libspf2-buffer-overflow-via-SPF-Macros-36117", "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e", "number": "CNVD-2022-19090", "openTime": "2022-03-14", "patchDescription": "libspf2\u662f\u4e00\u4e2a\u5e93\uff0c\u5b83\u5141\u8bb8\u7535\u5b50\u90ae\u4ef6\u7cfb\u7edf\uff08\u4f8b\u5982 Sendmail\u3001Postfix\u3001Exim\u3001Zmailer \u548c MS Exchange\uff09\u68c0\u67e5SPF \u8bb0\u5f55\u5e76\u786e\u4fdd\u7535\u5b50\u90ae\u4ef6\u5f97\u5230\u4e86\u6765\u81ea\u5b83\u7684\u57df\u540d\u7684\u6388\u6743\u3002\r\n\r\nlibspf2\u5b58\u5728\u7f13\u51b2\u533a\u6ea2\u51fa\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8elibspf2\u7684SPF\u5b8f\u53ef\u89e6\u53d1\u7f13\u51b2\u533a\u6ea2\u51fa\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u9020\u6210\u62d2\u7edd\u670d\u52a1\uff0c\u5e76\u53ef\u80fd\u8fd0\u884c\u4ee3\u7801\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002", "patchName": "libspf2\u7f13\u51b2\u533a\u6ea2\u51fa\u6f0f\u6d1e\u7684\u8865\u4e01", "products": { "product": "libspf2 libspf2 \u003c=1.2.11" }, "referenceLink": "https://www.debian.org/security/2021/dsa-4955\r\nhttps://security-tracker.debian.org/tracker/CVE-2021-20314", "serverity": "\u9ad8", "submitTime": "2021-09-08", "title": "libspf2\u7f13\u51b2\u533a\u6ea2\u51fa\u6f0f\u6d1e" }
fkie_cve-2021-20314
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
libspf2 | libspf2 | * | |
redhat | enterprise_linux | 7.0 | |
fedoraproject | fedora | 33 | |
fedoraproject | fedora | 34 | |
fedoraproject | fedora | 35 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libspf2:libspf2:*:*:*:*:*:*:*:*", "matchCriteriaId": "5E039082-C549-4E32-B4DC-A9226E41CC8B", "versionEndExcluding": "1.2.11", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "matchCriteriaId": "E460AA51-FCDA-46B9-AE97-E6676AA5E194", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack buffer overflow in libspf2 versions below 1.2.11 when processing certain SPF macros can lead to Denial of service and potentially code execution via malicious crafted SPF explanation messages." }, { "lang": "es", "value": "Un desbordamiento del b\u00fafer de la pila en libspf2 versiones por debajo a 1.2.11, cuando se procesan determinadas macros SPF puede conllevar a una Denegaci\u00f3n de servicio y, potencialmente, una ejecuci\u00f3n de c\u00f3digo por medio de mensajes de explicaci\u00f3n SPF dise\u00f1ados de forma maliciosa" } ], "id": "CVE-2021-20314", "lastModified": "2024-11-21T05:46:21.493", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-08-12T15:15:07.657", "references": [ { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993070" }, { "source": "secalert@redhat.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CMSFT2NJDZ7PATRZSQPAOGSE7JD6ELOB/" }, { "source": "secalert@redhat.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GFXJRHPE5OSCPTNA3ZZ4ORDHT4JQH3Y4/" }, { "source": "secalert@redhat.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y6T4HYXXSUQCGJB2ES6X7Q74YYF7V7XU/" }, { "source": "secalert@redhat.com", "url": "https://security.gentoo.org/glsa/202401-22" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993070" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CMSFT2NJDZ7PATRZSQPAOGSE7JD6ELOB/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GFXJRHPE5OSCPTNA3ZZ4ORDHT4JQH3Y4/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y6T4HYXXSUQCGJB2ES6X7Q74YYF7V7XU/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/202401-22" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
opensuse-su-2024:10995-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "libspf2-2-1.2.10-5.3 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the libspf2-2-1.2.10-5.3 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-10995", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10995-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20314 page", "url": "https://www.suse.com/security/cve/CVE-2021-20314/" } ], "title": "libspf2-2-1.2.10-5.3 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:10995-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libspf2-2-1.2.10-5.3.aarch64", "product": { "name": "libspf2-2-1.2.10-5.3.aarch64", "product_id": "libspf2-2-1.2.10-5.3.aarch64" } }, { "category": "product_version", "name": "libspf2-apidocs-1.2.10-5.3.aarch64", "product": { "name": "libspf2-apidocs-1.2.10-5.3.aarch64", "product_id": "libspf2-apidocs-1.2.10-5.3.aarch64" } }, { "category": "product_version", "name": "libspf2-devel-1.2.10-5.3.aarch64", "product": { "name": "libspf2-devel-1.2.10-5.3.aarch64", "product_id": "libspf2-devel-1.2.10-5.3.aarch64" } }, { "category": "product_version", "name": "libspf2-tools-1.2.10-5.3.aarch64", "product": { "name": "libspf2-tools-1.2.10-5.3.aarch64", "product_id": "libspf2-tools-1.2.10-5.3.aarch64" } }, { "category": "product_version", "name": "perl-Mail-SPF_XS-0.01-5.3.aarch64", "product": { "name": "perl-Mail-SPF_XS-0.01-5.3.aarch64", "product_id": "perl-Mail-SPF_XS-0.01-5.3.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libspf2-2-1.2.10-5.3.ppc64le", "product": { "name": "libspf2-2-1.2.10-5.3.ppc64le", "product_id": "libspf2-2-1.2.10-5.3.ppc64le" } }, { "category": "product_version", "name": "libspf2-apidocs-1.2.10-5.3.ppc64le", "product": { "name": "libspf2-apidocs-1.2.10-5.3.ppc64le", "product_id": "libspf2-apidocs-1.2.10-5.3.ppc64le" } }, { "category": "product_version", "name": "libspf2-devel-1.2.10-5.3.ppc64le", "product": { "name": "libspf2-devel-1.2.10-5.3.ppc64le", "product_id": "libspf2-devel-1.2.10-5.3.ppc64le" } }, { "category": "product_version", "name": "libspf2-tools-1.2.10-5.3.ppc64le", "product": { "name": "libspf2-tools-1.2.10-5.3.ppc64le", "product_id": "libspf2-tools-1.2.10-5.3.ppc64le" } }, { "category": "product_version", "name": "perl-Mail-SPF_XS-0.01-5.3.ppc64le", "product": { "name": "perl-Mail-SPF_XS-0.01-5.3.ppc64le", "product_id": "perl-Mail-SPF_XS-0.01-5.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libspf2-2-1.2.10-5.3.s390x", "product": { "name": "libspf2-2-1.2.10-5.3.s390x", "product_id": "libspf2-2-1.2.10-5.3.s390x" } }, { "category": "product_version", "name": "libspf2-apidocs-1.2.10-5.3.s390x", "product": { "name": "libspf2-apidocs-1.2.10-5.3.s390x", "product_id": "libspf2-apidocs-1.2.10-5.3.s390x" } }, { "category": "product_version", "name": "libspf2-devel-1.2.10-5.3.s390x", "product": { "name": "libspf2-devel-1.2.10-5.3.s390x", "product_id": "libspf2-devel-1.2.10-5.3.s390x" } }, { "category": "product_version", "name": "libspf2-tools-1.2.10-5.3.s390x", "product": { "name": "libspf2-tools-1.2.10-5.3.s390x", "product_id": "libspf2-tools-1.2.10-5.3.s390x" } }, { "category": "product_version", "name": "perl-Mail-SPF_XS-0.01-5.3.s390x", "product": { "name": "perl-Mail-SPF_XS-0.01-5.3.s390x", "product_id": "perl-Mail-SPF_XS-0.01-5.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libspf2-2-1.2.10-5.3.x86_64", "product": { "name": "libspf2-2-1.2.10-5.3.x86_64", "product_id": "libspf2-2-1.2.10-5.3.x86_64" } }, { "category": "product_version", "name": "libspf2-apidocs-1.2.10-5.3.x86_64", "product": { "name": "libspf2-apidocs-1.2.10-5.3.x86_64", "product_id": "libspf2-apidocs-1.2.10-5.3.x86_64" } }, { "category": "product_version", "name": "libspf2-devel-1.2.10-5.3.x86_64", "product": { "name": "libspf2-devel-1.2.10-5.3.x86_64", "product_id": "libspf2-devel-1.2.10-5.3.x86_64" } }, { "category": "product_version", "name": "libspf2-tools-1.2.10-5.3.x86_64", "product": { "name": "libspf2-tools-1.2.10-5.3.x86_64", "product_id": "libspf2-tools-1.2.10-5.3.x86_64" } }, { "category": "product_version", "name": "perl-Mail-SPF_XS-0.01-5.3.x86_64", "product": { "name": "perl-Mail-SPF_XS-0.01-5.3.x86_64", "product_id": "perl-Mail-SPF_XS-0.01-5.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libspf2-2-1.2.10-5.3.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libspf2-2-1.2.10-5.3.aarch64" }, "product_reference": "libspf2-2-1.2.10-5.3.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-2-1.2.10-5.3.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libspf2-2-1.2.10-5.3.ppc64le" }, "product_reference": "libspf2-2-1.2.10-5.3.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-2-1.2.10-5.3.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libspf2-2-1.2.10-5.3.s390x" }, "product_reference": "libspf2-2-1.2.10-5.3.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-2-1.2.10-5.3.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libspf2-2-1.2.10-5.3.x86_64" }, "product_reference": "libspf2-2-1.2.10-5.3.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-apidocs-1.2.10-5.3.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libspf2-apidocs-1.2.10-5.3.aarch64" }, "product_reference": "libspf2-apidocs-1.2.10-5.3.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-apidocs-1.2.10-5.3.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libspf2-apidocs-1.2.10-5.3.ppc64le" }, "product_reference": "libspf2-apidocs-1.2.10-5.3.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-apidocs-1.2.10-5.3.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libspf2-apidocs-1.2.10-5.3.s390x" }, "product_reference": "libspf2-apidocs-1.2.10-5.3.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-apidocs-1.2.10-5.3.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libspf2-apidocs-1.2.10-5.3.x86_64" }, "product_reference": "libspf2-apidocs-1.2.10-5.3.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-devel-1.2.10-5.3.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libspf2-devel-1.2.10-5.3.aarch64" }, "product_reference": "libspf2-devel-1.2.10-5.3.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-devel-1.2.10-5.3.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libspf2-devel-1.2.10-5.3.ppc64le" }, "product_reference": "libspf2-devel-1.2.10-5.3.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-devel-1.2.10-5.3.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libspf2-devel-1.2.10-5.3.s390x" }, "product_reference": "libspf2-devel-1.2.10-5.3.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-devel-1.2.10-5.3.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libspf2-devel-1.2.10-5.3.x86_64" }, "product_reference": "libspf2-devel-1.2.10-5.3.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-tools-1.2.10-5.3.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libspf2-tools-1.2.10-5.3.aarch64" }, "product_reference": "libspf2-tools-1.2.10-5.3.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-tools-1.2.10-5.3.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libspf2-tools-1.2.10-5.3.ppc64le" }, "product_reference": "libspf2-tools-1.2.10-5.3.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-tools-1.2.10-5.3.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libspf2-tools-1.2.10-5.3.s390x" }, "product_reference": "libspf2-tools-1.2.10-5.3.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-tools-1.2.10-5.3.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libspf2-tools-1.2.10-5.3.x86_64" }, "product_reference": "libspf2-tools-1.2.10-5.3.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Mail-SPF_XS-0.01-5.3.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:perl-Mail-SPF_XS-0.01-5.3.aarch64" }, "product_reference": "perl-Mail-SPF_XS-0.01-5.3.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Mail-SPF_XS-0.01-5.3.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:perl-Mail-SPF_XS-0.01-5.3.ppc64le" }, "product_reference": "perl-Mail-SPF_XS-0.01-5.3.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Mail-SPF_XS-0.01-5.3.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:perl-Mail-SPF_XS-0.01-5.3.s390x" }, "product_reference": "perl-Mail-SPF_XS-0.01-5.3.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Mail-SPF_XS-0.01-5.3.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:perl-Mail-SPF_XS-0.01-5.3.x86_64" }, "product_reference": "perl-Mail-SPF_XS-0.01-5.3.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-20314", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20314" } ], "notes": [ { "category": "general", "text": "Stack buffer overflow in libspf2 versions below 1.2.11 when processing certain SPF macros can lead to Denial of service and potentially code execution via malicious crafted SPF explanation messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libspf2-2-1.2.10-5.3.aarch64", "openSUSE Tumbleweed:libspf2-2-1.2.10-5.3.ppc64le", "openSUSE Tumbleweed:libspf2-2-1.2.10-5.3.s390x", "openSUSE Tumbleweed:libspf2-2-1.2.10-5.3.x86_64", "openSUSE Tumbleweed:libspf2-apidocs-1.2.10-5.3.aarch64", "openSUSE Tumbleweed:libspf2-apidocs-1.2.10-5.3.ppc64le", "openSUSE Tumbleweed:libspf2-apidocs-1.2.10-5.3.s390x", "openSUSE Tumbleweed:libspf2-apidocs-1.2.10-5.3.x86_64", "openSUSE Tumbleweed:libspf2-devel-1.2.10-5.3.aarch64", "openSUSE Tumbleweed:libspf2-devel-1.2.10-5.3.ppc64le", "openSUSE Tumbleweed:libspf2-devel-1.2.10-5.3.s390x", "openSUSE Tumbleweed:libspf2-devel-1.2.10-5.3.x86_64", "openSUSE Tumbleweed:libspf2-tools-1.2.10-5.3.aarch64", "openSUSE Tumbleweed:libspf2-tools-1.2.10-5.3.ppc64le", "openSUSE Tumbleweed:libspf2-tools-1.2.10-5.3.s390x", "openSUSE Tumbleweed:libspf2-tools-1.2.10-5.3.x86_64", "openSUSE Tumbleweed:perl-Mail-SPF_XS-0.01-5.3.aarch64", "openSUSE Tumbleweed:perl-Mail-SPF_XS-0.01-5.3.ppc64le", "openSUSE Tumbleweed:perl-Mail-SPF_XS-0.01-5.3.s390x", "openSUSE Tumbleweed:perl-Mail-SPF_XS-0.01-5.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20314", "url": "https://www.suse.com/security/cve/CVE-2021-20314" }, { "category": "external", "summary": "SUSE Bug 1189104 for CVE-2021-20314", "url": "https://bugzilla.suse.com/1189104" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libspf2-2-1.2.10-5.3.aarch64", "openSUSE Tumbleweed:libspf2-2-1.2.10-5.3.ppc64le", "openSUSE Tumbleweed:libspf2-2-1.2.10-5.3.s390x", "openSUSE Tumbleweed:libspf2-2-1.2.10-5.3.x86_64", "openSUSE Tumbleweed:libspf2-apidocs-1.2.10-5.3.aarch64", "openSUSE Tumbleweed:libspf2-apidocs-1.2.10-5.3.ppc64le", "openSUSE Tumbleweed:libspf2-apidocs-1.2.10-5.3.s390x", "openSUSE Tumbleweed:libspf2-apidocs-1.2.10-5.3.x86_64", "openSUSE Tumbleweed:libspf2-devel-1.2.10-5.3.aarch64", "openSUSE Tumbleweed:libspf2-devel-1.2.10-5.3.ppc64le", "openSUSE Tumbleweed:libspf2-devel-1.2.10-5.3.s390x", "openSUSE Tumbleweed:libspf2-devel-1.2.10-5.3.x86_64", "openSUSE Tumbleweed:libspf2-tools-1.2.10-5.3.aarch64", "openSUSE Tumbleweed:libspf2-tools-1.2.10-5.3.ppc64le", "openSUSE Tumbleweed:libspf2-tools-1.2.10-5.3.s390x", "openSUSE Tumbleweed:libspf2-tools-1.2.10-5.3.x86_64", "openSUSE Tumbleweed:perl-Mail-SPF_XS-0.01-5.3.aarch64", "openSUSE Tumbleweed:perl-Mail-SPF_XS-0.01-5.3.ppc64le", "openSUSE Tumbleweed:perl-Mail-SPF_XS-0.01-5.3.s390x", "openSUSE Tumbleweed:perl-Mail-SPF_XS-0.01-5.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libspf2-2-1.2.10-5.3.aarch64", "openSUSE Tumbleweed:libspf2-2-1.2.10-5.3.ppc64le", "openSUSE Tumbleweed:libspf2-2-1.2.10-5.3.s390x", "openSUSE Tumbleweed:libspf2-2-1.2.10-5.3.x86_64", "openSUSE Tumbleweed:libspf2-apidocs-1.2.10-5.3.aarch64", "openSUSE Tumbleweed:libspf2-apidocs-1.2.10-5.3.ppc64le", "openSUSE Tumbleweed:libspf2-apidocs-1.2.10-5.3.s390x", "openSUSE Tumbleweed:libspf2-apidocs-1.2.10-5.3.x86_64", "openSUSE Tumbleweed:libspf2-devel-1.2.10-5.3.aarch64", "openSUSE Tumbleweed:libspf2-devel-1.2.10-5.3.ppc64le", "openSUSE Tumbleweed:libspf2-devel-1.2.10-5.3.s390x", "openSUSE Tumbleweed:libspf2-devel-1.2.10-5.3.x86_64", "openSUSE Tumbleweed:libspf2-tools-1.2.10-5.3.aarch64", "openSUSE Tumbleweed:libspf2-tools-1.2.10-5.3.ppc64le", "openSUSE Tumbleweed:libspf2-tools-1.2.10-5.3.s390x", "openSUSE Tumbleweed:libspf2-tools-1.2.10-5.3.x86_64", "openSUSE Tumbleweed:perl-Mail-SPF_XS-0.01-5.3.aarch64", "openSUSE Tumbleweed:perl-Mail-SPF_XS-0.01-5.3.ppc64le", "openSUSE Tumbleweed:perl-Mail-SPF_XS-0.01-5.3.s390x", "openSUSE Tumbleweed:perl-Mail-SPF_XS-0.01-5.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2021-20314" } ] }
opensuse-su-2021:1187-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for libspf2", "title": "Title of the patch" }, { "category": "description", "text": "\nThis update for libspf2 fixes the following issue:\n\n- CVE-2021-20314: A remote overflow in SPF parsing could lead to remote code execution (bsc#1189104)\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2021-1187", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_1187-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2021:1187-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/3DLLSVZFKUI7FKS5LSGOHVGEIIGA7GFO/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2021:1187-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/3DLLSVZFKUI7FKS5LSGOHVGEIIGA7GFO/" }, { "category": "self", "summary": "SUSE Bug 1189104", "url": "https://bugzilla.suse.com/1189104" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20314 page", "url": "https://www.suse.com/security/cve/CVE-2021-20314/" } ], "title": "Security update for libspf2", "tracking": { "current_release_date": "2021-08-25T04:52:26Z", "generator": { "date": "2021-08-25T04:52:26Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2021:1187-1", "initial_release_date": "2021-08-25T04:52:26Z", "revision_history": [ { "date": "2021-08-25T04:52:26Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libspf2-2-1.2.10-bp153.5.1.aarch64", "product": { "name": "libspf2-2-1.2.10-bp153.5.1.aarch64", "product_id": "libspf2-2-1.2.10-bp153.5.1.aarch64" } }, { "category": "product_version", "name": "libspf2-devel-1.2.10-bp153.5.1.aarch64", "product": { "name": "libspf2-devel-1.2.10-bp153.5.1.aarch64", "product_id": "libspf2-devel-1.2.10-bp153.5.1.aarch64" } }, { "category": "product_version", "name": "libspf2-tools-1.2.10-bp153.5.1.aarch64", "product": { "name": "libspf2-tools-1.2.10-bp153.5.1.aarch64", "product_id": "libspf2-tools-1.2.10-bp153.5.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libspf2-2-1.2.10-bp153.5.1.ppc64le", "product": { "name": "libspf2-2-1.2.10-bp153.5.1.ppc64le", "product_id": "libspf2-2-1.2.10-bp153.5.1.ppc64le" } }, { "category": "product_version", "name": "libspf2-devel-1.2.10-bp153.5.1.ppc64le", "product": { "name": "libspf2-devel-1.2.10-bp153.5.1.ppc64le", "product_id": "libspf2-devel-1.2.10-bp153.5.1.ppc64le" } }, { "category": "product_version", "name": "libspf2-tools-1.2.10-bp153.5.1.ppc64le", "product": { "name": "libspf2-tools-1.2.10-bp153.5.1.ppc64le", "product_id": "libspf2-tools-1.2.10-bp153.5.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libspf2-2-1.2.10-bp153.5.1.s390x", "product": { "name": "libspf2-2-1.2.10-bp153.5.1.s390x", "product_id": "libspf2-2-1.2.10-bp153.5.1.s390x" } }, { "category": "product_version", "name": "libspf2-devel-1.2.10-bp153.5.1.s390x", "product": { "name": "libspf2-devel-1.2.10-bp153.5.1.s390x", "product_id": "libspf2-devel-1.2.10-bp153.5.1.s390x" } }, { "category": "product_version", "name": "libspf2-tools-1.2.10-bp153.5.1.s390x", "product": { "name": "libspf2-tools-1.2.10-bp153.5.1.s390x", "product_id": "libspf2-tools-1.2.10-bp153.5.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libspf2-2-1.2.10-bp153.5.1.x86_64", "product": { "name": "libspf2-2-1.2.10-bp153.5.1.x86_64", "product_id": "libspf2-2-1.2.10-bp153.5.1.x86_64" } }, { "category": "product_version", "name": "libspf2-devel-1.2.10-bp153.5.1.x86_64", "product": { "name": "libspf2-devel-1.2.10-bp153.5.1.x86_64", "product_id": "libspf2-devel-1.2.10-bp153.5.1.x86_64" } }, { "category": "product_version", "name": "libspf2-tools-1.2.10-bp153.5.1.x86_64", "product": { "name": "libspf2-tools-1.2.10-bp153.5.1.x86_64", "product_id": "libspf2-tools-1.2.10-bp153.5.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Package Hub 15 SP1", "product": { "name": "SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1" } }, { "category": "product_name", "name": "SUSE Package Hub 15 SP2", "product": { "name": "SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2" } }, { "category": "product_name", "name": "SUSE Package Hub 15 SP3", "product": { "name": "SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3" } }, { "category": "product_name", "name": "openSUSE Leap 15.2", "product": { "name": "openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.2" } } }, { "category": "product_name", "name": "openSUSE Leap 15.3", "product": { "name": "openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libspf2-2-1.2.10-bp153.5.1.aarch64 as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:libspf2-2-1.2.10-bp153.5.1.aarch64" }, "product_reference": "libspf2-2-1.2.10-bp153.5.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-2-1.2.10-bp153.5.1.ppc64le as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:libspf2-2-1.2.10-bp153.5.1.ppc64le" }, "product_reference": "libspf2-2-1.2.10-bp153.5.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-2-1.2.10-bp153.5.1.s390x as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:libspf2-2-1.2.10-bp153.5.1.s390x" }, "product_reference": "libspf2-2-1.2.10-bp153.5.1.s390x", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-2-1.2.10-bp153.5.1.x86_64 as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:libspf2-2-1.2.10-bp153.5.1.x86_64" }, "product_reference": "libspf2-2-1.2.10-bp153.5.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-devel-1.2.10-bp153.5.1.aarch64 as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:libspf2-devel-1.2.10-bp153.5.1.aarch64" }, "product_reference": "libspf2-devel-1.2.10-bp153.5.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-devel-1.2.10-bp153.5.1.ppc64le as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:libspf2-devel-1.2.10-bp153.5.1.ppc64le" }, "product_reference": "libspf2-devel-1.2.10-bp153.5.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-devel-1.2.10-bp153.5.1.s390x as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:libspf2-devel-1.2.10-bp153.5.1.s390x" }, "product_reference": "libspf2-devel-1.2.10-bp153.5.1.s390x", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-devel-1.2.10-bp153.5.1.x86_64 as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:libspf2-devel-1.2.10-bp153.5.1.x86_64" }, "product_reference": "libspf2-devel-1.2.10-bp153.5.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-tools-1.2.10-bp153.5.1.aarch64 as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:libspf2-tools-1.2.10-bp153.5.1.aarch64" }, "product_reference": "libspf2-tools-1.2.10-bp153.5.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-tools-1.2.10-bp153.5.1.ppc64le as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:libspf2-tools-1.2.10-bp153.5.1.ppc64le" }, "product_reference": "libspf2-tools-1.2.10-bp153.5.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-tools-1.2.10-bp153.5.1.s390x as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:libspf2-tools-1.2.10-bp153.5.1.s390x" }, "product_reference": "libspf2-tools-1.2.10-bp153.5.1.s390x", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-tools-1.2.10-bp153.5.1.x86_64 as component of SUSE Package Hub 15 SP1", "product_id": "SUSE Package Hub 15 SP1:libspf2-tools-1.2.10-bp153.5.1.x86_64" }, "product_reference": "libspf2-tools-1.2.10-bp153.5.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-2-1.2.10-bp153.5.1.aarch64 as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:libspf2-2-1.2.10-bp153.5.1.aarch64" }, "product_reference": "libspf2-2-1.2.10-bp153.5.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-2-1.2.10-bp153.5.1.ppc64le as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:libspf2-2-1.2.10-bp153.5.1.ppc64le" }, "product_reference": "libspf2-2-1.2.10-bp153.5.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-2-1.2.10-bp153.5.1.s390x as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:libspf2-2-1.2.10-bp153.5.1.s390x" }, "product_reference": "libspf2-2-1.2.10-bp153.5.1.s390x", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-2-1.2.10-bp153.5.1.x86_64 as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:libspf2-2-1.2.10-bp153.5.1.x86_64" }, "product_reference": "libspf2-2-1.2.10-bp153.5.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-devel-1.2.10-bp153.5.1.aarch64 as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:libspf2-devel-1.2.10-bp153.5.1.aarch64" }, "product_reference": "libspf2-devel-1.2.10-bp153.5.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-devel-1.2.10-bp153.5.1.ppc64le as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:libspf2-devel-1.2.10-bp153.5.1.ppc64le" }, "product_reference": "libspf2-devel-1.2.10-bp153.5.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-devel-1.2.10-bp153.5.1.s390x as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:libspf2-devel-1.2.10-bp153.5.1.s390x" }, "product_reference": "libspf2-devel-1.2.10-bp153.5.1.s390x", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-devel-1.2.10-bp153.5.1.x86_64 as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:libspf2-devel-1.2.10-bp153.5.1.x86_64" }, "product_reference": "libspf2-devel-1.2.10-bp153.5.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-tools-1.2.10-bp153.5.1.aarch64 as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:libspf2-tools-1.2.10-bp153.5.1.aarch64" }, "product_reference": "libspf2-tools-1.2.10-bp153.5.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-tools-1.2.10-bp153.5.1.ppc64le as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:libspf2-tools-1.2.10-bp153.5.1.ppc64le" }, "product_reference": "libspf2-tools-1.2.10-bp153.5.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-tools-1.2.10-bp153.5.1.s390x as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:libspf2-tools-1.2.10-bp153.5.1.s390x" }, "product_reference": "libspf2-tools-1.2.10-bp153.5.1.s390x", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-tools-1.2.10-bp153.5.1.x86_64 as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:libspf2-tools-1.2.10-bp153.5.1.x86_64" }, "product_reference": "libspf2-tools-1.2.10-bp153.5.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-2-1.2.10-bp153.5.1.aarch64 as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:libspf2-2-1.2.10-bp153.5.1.aarch64" }, "product_reference": "libspf2-2-1.2.10-bp153.5.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-2-1.2.10-bp153.5.1.ppc64le as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:libspf2-2-1.2.10-bp153.5.1.ppc64le" }, "product_reference": "libspf2-2-1.2.10-bp153.5.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-2-1.2.10-bp153.5.1.s390x as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:libspf2-2-1.2.10-bp153.5.1.s390x" }, "product_reference": "libspf2-2-1.2.10-bp153.5.1.s390x", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-2-1.2.10-bp153.5.1.x86_64 as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:libspf2-2-1.2.10-bp153.5.1.x86_64" }, "product_reference": "libspf2-2-1.2.10-bp153.5.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-devel-1.2.10-bp153.5.1.aarch64 as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:libspf2-devel-1.2.10-bp153.5.1.aarch64" }, "product_reference": "libspf2-devel-1.2.10-bp153.5.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-devel-1.2.10-bp153.5.1.ppc64le as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:libspf2-devel-1.2.10-bp153.5.1.ppc64le" }, "product_reference": "libspf2-devel-1.2.10-bp153.5.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-devel-1.2.10-bp153.5.1.s390x as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:libspf2-devel-1.2.10-bp153.5.1.s390x" }, "product_reference": "libspf2-devel-1.2.10-bp153.5.1.s390x", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-devel-1.2.10-bp153.5.1.x86_64 as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:libspf2-devel-1.2.10-bp153.5.1.x86_64" }, "product_reference": "libspf2-devel-1.2.10-bp153.5.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-tools-1.2.10-bp153.5.1.aarch64 as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:libspf2-tools-1.2.10-bp153.5.1.aarch64" }, "product_reference": "libspf2-tools-1.2.10-bp153.5.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-tools-1.2.10-bp153.5.1.ppc64le as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:libspf2-tools-1.2.10-bp153.5.1.ppc64le" }, "product_reference": "libspf2-tools-1.2.10-bp153.5.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-tools-1.2.10-bp153.5.1.s390x as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:libspf2-tools-1.2.10-bp153.5.1.s390x" }, "product_reference": "libspf2-tools-1.2.10-bp153.5.1.s390x", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-tools-1.2.10-bp153.5.1.x86_64 as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:libspf2-tools-1.2.10-bp153.5.1.x86_64" }, "product_reference": "libspf2-tools-1.2.10-bp153.5.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-2-1.2.10-bp153.5.1.aarch64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:libspf2-2-1.2.10-bp153.5.1.aarch64" }, "product_reference": "libspf2-2-1.2.10-bp153.5.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-2-1.2.10-bp153.5.1.ppc64le as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:libspf2-2-1.2.10-bp153.5.1.ppc64le" }, "product_reference": "libspf2-2-1.2.10-bp153.5.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-2-1.2.10-bp153.5.1.s390x as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:libspf2-2-1.2.10-bp153.5.1.s390x" }, "product_reference": "libspf2-2-1.2.10-bp153.5.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-2-1.2.10-bp153.5.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:libspf2-2-1.2.10-bp153.5.1.x86_64" }, "product_reference": "libspf2-2-1.2.10-bp153.5.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-devel-1.2.10-bp153.5.1.aarch64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:libspf2-devel-1.2.10-bp153.5.1.aarch64" }, "product_reference": "libspf2-devel-1.2.10-bp153.5.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-devel-1.2.10-bp153.5.1.ppc64le as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:libspf2-devel-1.2.10-bp153.5.1.ppc64le" }, "product_reference": "libspf2-devel-1.2.10-bp153.5.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-devel-1.2.10-bp153.5.1.s390x as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:libspf2-devel-1.2.10-bp153.5.1.s390x" }, "product_reference": "libspf2-devel-1.2.10-bp153.5.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-devel-1.2.10-bp153.5.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:libspf2-devel-1.2.10-bp153.5.1.x86_64" }, "product_reference": "libspf2-devel-1.2.10-bp153.5.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-tools-1.2.10-bp153.5.1.aarch64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:libspf2-tools-1.2.10-bp153.5.1.aarch64" }, "product_reference": "libspf2-tools-1.2.10-bp153.5.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-tools-1.2.10-bp153.5.1.ppc64le as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:libspf2-tools-1.2.10-bp153.5.1.ppc64le" }, "product_reference": "libspf2-tools-1.2.10-bp153.5.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-tools-1.2.10-bp153.5.1.s390x as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:libspf2-tools-1.2.10-bp153.5.1.s390x" }, "product_reference": "libspf2-tools-1.2.10-bp153.5.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-tools-1.2.10-bp153.5.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:libspf2-tools-1.2.10-bp153.5.1.x86_64" }, "product_reference": "libspf2-tools-1.2.10-bp153.5.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-2-1.2.10-bp153.5.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libspf2-2-1.2.10-bp153.5.1.aarch64" }, "product_reference": "libspf2-2-1.2.10-bp153.5.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-2-1.2.10-bp153.5.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libspf2-2-1.2.10-bp153.5.1.ppc64le" }, "product_reference": "libspf2-2-1.2.10-bp153.5.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-2-1.2.10-bp153.5.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libspf2-2-1.2.10-bp153.5.1.s390x" }, "product_reference": "libspf2-2-1.2.10-bp153.5.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-2-1.2.10-bp153.5.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libspf2-2-1.2.10-bp153.5.1.x86_64" }, "product_reference": "libspf2-2-1.2.10-bp153.5.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-devel-1.2.10-bp153.5.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libspf2-devel-1.2.10-bp153.5.1.aarch64" }, "product_reference": "libspf2-devel-1.2.10-bp153.5.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-devel-1.2.10-bp153.5.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libspf2-devel-1.2.10-bp153.5.1.ppc64le" }, "product_reference": "libspf2-devel-1.2.10-bp153.5.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-devel-1.2.10-bp153.5.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libspf2-devel-1.2.10-bp153.5.1.s390x" }, "product_reference": "libspf2-devel-1.2.10-bp153.5.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-devel-1.2.10-bp153.5.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libspf2-devel-1.2.10-bp153.5.1.x86_64" }, "product_reference": "libspf2-devel-1.2.10-bp153.5.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-tools-1.2.10-bp153.5.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libspf2-tools-1.2.10-bp153.5.1.aarch64" }, "product_reference": "libspf2-tools-1.2.10-bp153.5.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-tools-1.2.10-bp153.5.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libspf2-tools-1.2.10-bp153.5.1.ppc64le" }, "product_reference": "libspf2-tools-1.2.10-bp153.5.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-tools-1.2.10-bp153.5.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libspf2-tools-1.2.10-bp153.5.1.s390x" }, "product_reference": "libspf2-tools-1.2.10-bp153.5.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libspf2-tools-1.2.10-bp153.5.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libspf2-tools-1.2.10-bp153.5.1.x86_64" }, "product_reference": "libspf2-tools-1.2.10-bp153.5.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-20314", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20314" } ], "notes": [ { "category": "general", "text": "Stack buffer overflow in libspf2 versions below 1.2.11 when processing certain SPF macros can lead to Denial of service and potentially code execution via malicious crafted SPF explanation messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP1:libspf2-2-1.2.10-bp153.5.1.aarch64", "SUSE Package Hub 15 SP1:libspf2-2-1.2.10-bp153.5.1.ppc64le", "SUSE Package Hub 15 SP1:libspf2-2-1.2.10-bp153.5.1.s390x", "SUSE Package Hub 15 SP1:libspf2-2-1.2.10-bp153.5.1.x86_64", "SUSE Package Hub 15 SP1:libspf2-devel-1.2.10-bp153.5.1.aarch64", "SUSE Package Hub 15 SP1:libspf2-devel-1.2.10-bp153.5.1.ppc64le", "SUSE Package Hub 15 SP1:libspf2-devel-1.2.10-bp153.5.1.s390x", "SUSE Package Hub 15 SP1:libspf2-devel-1.2.10-bp153.5.1.x86_64", "SUSE Package Hub 15 SP1:libspf2-tools-1.2.10-bp153.5.1.aarch64", "SUSE Package Hub 15 SP1:libspf2-tools-1.2.10-bp153.5.1.ppc64le", "SUSE Package Hub 15 SP1:libspf2-tools-1.2.10-bp153.5.1.s390x", "SUSE Package Hub 15 SP1:libspf2-tools-1.2.10-bp153.5.1.x86_64", "SUSE Package Hub 15 SP2:libspf2-2-1.2.10-bp153.5.1.aarch64", "SUSE Package Hub 15 SP2:libspf2-2-1.2.10-bp153.5.1.ppc64le", "SUSE Package Hub 15 SP2:libspf2-2-1.2.10-bp153.5.1.s390x", "SUSE Package Hub 15 SP2:libspf2-2-1.2.10-bp153.5.1.x86_64", "SUSE Package Hub 15 SP2:libspf2-devel-1.2.10-bp153.5.1.aarch64", "SUSE Package Hub 15 SP2:libspf2-devel-1.2.10-bp153.5.1.ppc64le", "SUSE Package Hub 15 SP2:libspf2-devel-1.2.10-bp153.5.1.s390x", "SUSE Package Hub 15 SP2:libspf2-devel-1.2.10-bp153.5.1.x86_64", "SUSE Package Hub 15 SP2:libspf2-tools-1.2.10-bp153.5.1.aarch64", "SUSE Package Hub 15 SP2:libspf2-tools-1.2.10-bp153.5.1.ppc64le", "SUSE Package Hub 15 SP2:libspf2-tools-1.2.10-bp153.5.1.s390x", "SUSE Package Hub 15 SP2:libspf2-tools-1.2.10-bp153.5.1.x86_64", "SUSE Package Hub 15 SP3:libspf2-2-1.2.10-bp153.5.1.aarch64", "SUSE Package Hub 15 SP3:libspf2-2-1.2.10-bp153.5.1.ppc64le", "SUSE Package Hub 15 SP3:libspf2-2-1.2.10-bp153.5.1.s390x", "SUSE Package Hub 15 SP3:libspf2-2-1.2.10-bp153.5.1.x86_64", "SUSE Package Hub 15 SP3:libspf2-devel-1.2.10-bp153.5.1.aarch64", "SUSE Package Hub 15 SP3:libspf2-devel-1.2.10-bp153.5.1.ppc64le", "SUSE Package Hub 15 SP3:libspf2-devel-1.2.10-bp153.5.1.s390x", "SUSE Package Hub 15 SP3:libspf2-devel-1.2.10-bp153.5.1.x86_64", "SUSE Package Hub 15 SP3:libspf2-tools-1.2.10-bp153.5.1.aarch64", "SUSE Package Hub 15 SP3:libspf2-tools-1.2.10-bp153.5.1.ppc64le", "SUSE Package Hub 15 SP3:libspf2-tools-1.2.10-bp153.5.1.s390x", "SUSE Package Hub 15 SP3:libspf2-tools-1.2.10-bp153.5.1.x86_64", "openSUSE Leap 15.2:libspf2-2-1.2.10-bp153.5.1.aarch64", "openSUSE Leap 15.2:libspf2-2-1.2.10-bp153.5.1.ppc64le", "openSUSE Leap 15.2:libspf2-2-1.2.10-bp153.5.1.s390x", "openSUSE Leap 15.2:libspf2-2-1.2.10-bp153.5.1.x86_64", "openSUSE Leap 15.2:libspf2-devel-1.2.10-bp153.5.1.aarch64", "openSUSE Leap 15.2:libspf2-devel-1.2.10-bp153.5.1.ppc64le", "openSUSE Leap 15.2:libspf2-devel-1.2.10-bp153.5.1.s390x", "openSUSE Leap 15.2:libspf2-devel-1.2.10-bp153.5.1.x86_64", "openSUSE Leap 15.2:libspf2-tools-1.2.10-bp153.5.1.aarch64", "openSUSE Leap 15.2:libspf2-tools-1.2.10-bp153.5.1.ppc64le", "openSUSE Leap 15.2:libspf2-tools-1.2.10-bp153.5.1.s390x", "openSUSE Leap 15.2:libspf2-tools-1.2.10-bp153.5.1.x86_64", "openSUSE Leap 15.3:libspf2-2-1.2.10-bp153.5.1.aarch64", "openSUSE Leap 15.3:libspf2-2-1.2.10-bp153.5.1.ppc64le", "openSUSE Leap 15.3:libspf2-2-1.2.10-bp153.5.1.s390x", "openSUSE Leap 15.3:libspf2-2-1.2.10-bp153.5.1.x86_64", "openSUSE Leap 15.3:libspf2-devel-1.2.10-bp153.5.1.aarch64", "openSUSE Leap 15.3:libspf2-devel-1.2.10-bp153.5.1.ppc64le", "openSUSE Leap 15.3:libspf2-devel-1.2.10-bp153.5.1.s390x", "openSUSE Leap 15.3:libspf2-devel-1.2.10-bp153.5.1.x86_64", "openSUSE Leap 15.3:libspf2-tools-1.2.10-bp153.5.1.aarch64", "openSUSE Leap 15.3:libspf2-tools-1.2.10-bp153.5.1.ppc64le", "openSUSE Leap 15.3:libspf2-tools-1.2.10-bp153.5.1.s390x", "openSUSE Leap 15.3:libspf2-tools-1.2.10-bp153.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20314", "url": "https://www.suse.com/security/cve/CVE-2021-20314" }, { "category": "external", "summary": "SUSE Bug 1189104 for CVE-2021-20314", "url": "https://bugzilla.suse.com/1189104" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP1:libspf2-2-1.2.10-bp153.5.1.aarch64", "SUSE Package Hub 15 SP1:libspf2-2-1.2.10-bp153.5.1.ppc64le", "SUSE Package Hub 15 SP1:libspf2-2-1.2.10-bp153.5.1.s390x", "SUSE Package Hub 15 SP1:libspf2-2-1.2.10-bp153.5.1.x86_64", "SUSE Package Hub 15 SP1:libspf2-devel-1.2.10-bp153.5.1.aarch64", "SUSE Package Hub 15 SP1:libspf2-devel-1.2.10-bp153.5.1.ppc64le", "SUSE Package Hub 15 SP1:libspf2-devel-1.2.10-bp153.5.1.s390x", "SUSE Package Hub 15 SP1:libspf2-devel-1.2.10-bp153.5.1.x86_64", "SUSE Package Hub 15 SP1:libspf2-tools-1.2.10-bp153.5.1.aarch64", "SUSE Package Hub 15 SP1:libspf2-tools-1.2.10-bp153.5.1.ppc64le", "SUSE Package Hub 15 SP1:libspf2-tools-1.2.10-bp153.5.1.s390x", "SUSE Package Hub 15 SP1:libspf2-tools-1.2.10-bp153.5.1.x86_64", "SUSE Package Hub 15 SP2:libspf2-2-1.2.10-bp153.5.1.aarch64", "SUSE Package Hub 15 SP2:libspf2-2-1.2.10-bp153.5.1.ppc64le", "SUSE Package Hub 15 SP2:libspf2-2-1.2.10-bp153.5.1.s390x", "SUSE Package Hub 15 SP2:libspf2-2-1.2.10-bp153.5.1.x86_64", "SUSE Package Hub 15 SP2:libspf2-devel-1.2.10-bp153.5.1.aarch64", "SUSE Package Hub 15 SP2:libspf2-devel-1.2.10-bp153.5.1.ppc64le", "SUSE Package Hub 15 SP2:libspf2-devel-1.2.10-bp153.5.1.s390x", "SUSE Package Hub 15 SP2:libspf2-devel-1.2.10-bp153.5.1.x86_64", "SUSE Package Hub 15 SP2:libspf2-tools-1.2.10-bp153.5.1.aarch64", "SUSE Package Hub 15 SP2:libspf2-tools-1.2.10-bp153.5.1.ppc64le", "SUSE Package Hub 15 SP2:libspf2-tools-1.2.10-bp153.5.1.s390x", "SUSE Package Hub 15 SP2:libspf2-tools-1.2.10-bp153.5.1.x86_64", "SUSE Package Hub 15 SP3:libspf2-2-1.2.10-bp153.5.1.aarch64", "SUSE Package Hub 15 SP3:libspf2-2-1.2.10-bp153.5.1.ppc64le", "SUSE Package Hub 15 SP3:libspf2-2-1.2.10-bp153.5.1.s390x", "SUSE Package Hub 15 SP3:libspf2-2-1.2.10-bp153.5.1.x86_64", "SUSE Package Hub 15 SP3:libspf2-devel-1.2.10-bp153.5.1.aarch64", "SUSE Package Hub 15 SP3:libspf2-devel-1.2.10-bp153.5.1.ppc64le", "SUSE Package Hub 15 SP3:libspf2-devel-1.2.10-bp153.5.1.s390x", "SUSE Package Hub 15 SP3:libspf2-devel-1.2.10-bp153.5.1.x86_64", "SUSE Package Hub 15 SP3:libspf2-tools-1.2.10-bp153.5.1.aarch64", "SUSE Package Hub 15 SP3:libspf2-tools-1.2.10-bp153.5.1.ppc64le", "SUSE Package Hub 15 SP3:libspf2-tools-1.2.10-bp153.5.1.s390x", "SUSE Package Hub 15 SP3:libspf2-tools-1.2.10-bp153.5.1.x86_64", "openSUSE Leap 15.2:libspf2-2-1.2.10-bp153.5.1.aarch64", "openSUSE Leap 15.2:libspf2-2-1.2.10-bp153.5.1.ppc64le", "openSUSE Leap 15.2:libspf2-2-1.2.10-bp153.5.1.s390x", "openSUSE Leap 15.2:libspf2-2-1.2.10-bp153.5.1.x86_64", "openSUSE Leap 15.2:libspf2-devel-1.2.10-bp153.5.1.aarch64", "openSUSE Leap 15.2:libspf2-devel-1.2.10-bp153.5.1.ppc64le", "openSUSE Leap 15.2:libspf2-devel-1.2.10-bp153.5.1.s390x", "openSUSE Leap 15.2:libspf2-devel-1.2.10-bp153.5.1.x86_64", "openSUSE Leap 15.2:libspf2-tools-1.2.10-bp153.5.1.aarch64", "openSUSE Leap 15.2:libspf2-tools-1.2.10-bp153.5.1.ppc64le", "openSUSE Leap 15.2:libspf2-tools-1.2.10-bp153.5.1.s390x", "openSUSE Leap 15.2:libspf2-tools-1.2.10-bp153.5.1.x86_64", "openSUSE Leap 15.3:libspf2-2-1.2.10-bp153.5.1.aarch64", "openSUSE Leap 15.3:libspf2-2-1.2.10-bp153.5.1.ppc64le", "openSUSE Leap 15.3:libspf2-2-1.2.10-bp153.5.1.s390x", "openSUSE Leap 15.3:libspf2-2-1.2.10-bp153.5.1.x86_64", "openSUSE Leap 15.3:libspf2-devel-1.2.10-bp153.5.1.aarch64", "openSUSE Leap 15.3:libspf2-devel-1.2.10-bp153.5.1.ppc64le", "openSUSE Leap 15.3:libspf2-devel-1.2.10-bp153.5.1.s390x", "openSUSE Leap 15.3:libspf2-devel-1.2.10-bp153.5.1.x86_64", "openSUSE Leap 15.3:libspf2-tools-1.2.10-bp153.5.1.aarch64", "openSUSE Leap 15.3:libspf2-tools-1.2.10-bp153.5.1.ppc64le", "openSUSE Leap 15.3:libspf2-tools-1.2.10-bp153.5.1.s390x", "openSUSE Leap 15.3:libspf2-tools-1.2.10-bp153.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP1:libspf2-2-1.2.10-bp153.5.1.aarch64", "SUSE Package Hub 15 SP1:libspf2-2-1.2.10-bp153.5.1.ppc64le", "SUSE Package Hub 15 SP1:libspf2-2-1.2.10-bp153.5.1.s390x", "SUSE Package Hub 15 SP1:libspf2-2-1.2.10-bp153.5.1.x86_64", "SUSE Package Hub 15 SP1:libspf2-devel-1.2.10-bp153.5.1.aarch64", "SUSE Package Hub 15 SP1:libspf2-devel-1.2.10-bp153.5.1.ppc64le", "SUSE Package Hub 15 SP1:libspf2-devel-1.2.10-bp153.5.1.s390x", "SUSE Package Hub 15 SP1:libspf2-devel-1.2.10-bp153.5.1.x86_64", "SUSE Package Hub 15 SP1:libspf2-tools-1.2.10-bp153.5.1.aarch64", "SUSE Package Hub 15 SP1:libspf2-tools-1.2.10-bp153.5.1.ppc64le", "SUSE Package Hub 15 SP1:libspf2-tools-1.2.10-bp153.5.1.s390x", "SUSE Package Hub 15 SP1:libspf2-tools-1.2.10-bp153.5.1.x86_64", "SUSE Package Hub 15 SP2:libspf2-2-1.2.10-bp153.5.1.aarch64", "SUSE Package Hub 15 SP2:libspf2-2-1.2.10-bp153.5.1.ppc64le", "SUSE Package Hub 15 SP2:libspf2-2-1.2.10-bp153.5.1.s390x", "SUSE Package Hub 15 SP2:libspf2-2-1.2.10-bp153.5.1.x86_64", "SUSE Package Hub 15 SP2:libspf2-devel-1.2.10-bp153.5.1.aarch64", "SUSE Package Hub 15 SP2:libspf2-devel-1.2.10-bp153.5.1.ppc64le", "SUSE Package Hub 15 SP2:libspf2-devel-1.2.10-bp153.5.1.s390x", "SUSE Package Hub 15 SP2:libspf2-devel-1.2.10-bp153.5.1.x86_64", "SUSE Package Hub 15 SP2:libspf2-tools-1.2.10-bp153.5.1.aarch64", "SUSE Package Hub 15 SP2:libspf2-tools-1.2.10-bp153.5.1.ppc64le", "SUSE Package Hub 15 SP2:libspf2-tools-1.2.10-bp153.5.1.s390x", "SUSE Package Hub 15 SP2:libspf2-tools-1.2.10-bp153.5.1.x86_64", "SUSE Package Hub 15 SP3:libspf2-2-1.2.10-bp153.5.1.aarch64", "SUSE Package Hub 15 SP3:libspf2-2-1.2.10-bp153.5.1.ppc64le", "SUSE Package Hub 15 SP3:libspf2-2-1.2.10-bp153.5.1.s390x", "SUSE Package Hub 15 SP3:libspf2-2-1.2.10-bp153.5.1.x86_64", "SUSE Package Hub 15 SP3:libspf2-devel-1.2.10-bp153.5.1.aarch64", "SUSE Package Hub 15 SP3:libspf2-devel-1.2.10-bp153.5.1.ppc64le", "SUSE Package Hub 15 SP3:libspf2-devel-1.2.10-bp153.5.1.s390x", "SUSE Package Hub 15 SP3:libspf2-devel-1.2.10-bp153.5.1.x86_64", "SUSE Package Hub 15 SP3:libspf2-tools-1.2.10-bp153.5.1.aarch64", "SUSE Package Hub 15 SP3:libspf2-tools-1.2.10-bp153.5.1.ppc64le", "SUSE Package Hub 15 SP3:libspf2-tools-1.2.10-bp153.5.1.s390x", "SUSE Package Hub 15 SP3:libspf2-tools-1.2.10-bp153.5.1.x86_64", "openSUSE Leap 15.2:libspf2-2-1.2.10-bp153.5.1.aarch64", "openSUSE Leap 15.2:libspf2-2-1.2.10-bp153.5.1.ppc64le", "openSUSE Leap 15.2:libspf2-2-1.2.10-bp153.5.1.s390x", "openSUSE Leap 15.2:libspf2-2-1.2.10-bp153.5.1.x86_64", "openSUSE Leap 15.2:libspf2-devel-1.2.10-bp153.5.1.aarch64", "openSUSE Leap 15.2:libspf2-devel-1.2.10-bp153.5.1.ppc64le", "openSUSE Leap 15.2:libspf2-devel-1.2.10-bp153.5.1.s390x", "openSUSE Leap 15.2:libspf2-devel-1.2.10-bp153.5.1.x86_64", "openSUSE Leap 15.2:libspf2-tools-1.2.10-bp153.5.1.aarch64", "openSUSE Leap 15.2:libspf2-tools-1.2.10-bp153.5.1.ppc64le", "openSUSE Leap 15.2:libspf2-tools-1.2.10-bp153.5.1.s390x", "openSUSE Leap 15.2:libspf2-tools-1.2.10-bp153.5.1.x86_64", "openSUSE Leap 15.3:libspf2-2-1.2.10-bp153.5.1.aarch64", "openSUSE Leap 15.3:libspf2-2-1.2.10-bp153.5.1.ppc64le", "openSUSE Leap 15.3:libspf2-2-1.2.10-bp153.5.1.s390x", "openSUSE Leap 15.3:libspf2-2-1.2.10-bp153.5.1.x86_64", "openSUSE Leap 15.3:libspf2-devel-1.2.10-bp153.5.1.aarch64", "openSUSE Leap 15.3:libspf2-devel-1.2.10-bp153.5.1.ppc64le", "openSUSE Leap 15.3:libspf2-devel-1.2.10-bp153.5.1.s390x", "openSUSE Leap 15.3:libspf2-devel-1.2.10-bp153.5.1.x86_64", "openSUSE Leap 15.3:libspf2-tools-1.2.10-bp153.5.1.aarch64", "openSUSE Leap 15.3:libspf2-tools-1.2.10-bp153.5.1.ppc64le", "openSUSE Leap 15.3:libspf2-tools-1.2.10-bp153.5.1.s390x", "openSUSE Leap 15.3:libspf2-tools-1.2.10-bp153.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-08-25T04:52:26Z", "details": "critical" } ], "title": "CVE-2021-20314" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.