Lucene search

K
cveMitreCVE-2020-12460
HistoryJul 27, 2020 - 11:15 p.m.

CVE-2020-12460

2020-07-2723:15:12
CWE-787
mitre
web.nvd.nist.gov
58
5
opendmarc
1.4.x
cve-2020-12460
security
vulnerability
nvd

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.011

Percentile

84.5%

OpenDMARC through 1.3.2 and 1.4.x through 1.4.0-Beta1 has improper null termination in the function opendmarc_xml_parse that can result in a one-byte heap overflow in opendmarc_xml when parsing a specially crafted DMARC aggregate report. This can cause remote memory corruption when a ‘\0’ byte overwrites the heap metadata of the next chunk and its PREV_INUSE flag.

Affected configurations

Nvd
Node
trusteddomainopendmarcRange1.3.2
OR
trusteddomainopendmarcMatch1.4.0beta0
OR
trusteddomainopendmarcMatch1.4.0beta1
Node
fedoraprojectfedoraMatch33
OR
fedoraprojectfedoraMatch34
Node
debiandebian_linuxMatch9.0
VendorProductVersionCPE
trusteddomainopendmarc*cpe:2.3:a:trusteddomain:opendmarc:*:*:*:*:*:*:*:*
trusteddomainopendmarc1.4.0cpe:2.3:a:trusteddomain:opendmarc:1.4.0:beta0:*:*:*:*:*:*
trusteddomainopendmarc1.4.0cpe:2.3:a:trusteddomain:opendmarc:1.4.0:beta1:*:*:*:*:*:*
fedoraprojectfedora33cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
fedoraprojectfedora34cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
debiandebian_linux9.0cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Social References

More

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.011

Percentile

84.5%