Lucene search

K
freebsdFreeBSD937AA1D6-685E-11EC-A636-000C29061CE6
HistoryApr 06, 2021 - 12:00 a.m.

OpenDMARC - Multiple vulnerabilities

2021-04-0600:00:00
vuxml.freebsd.org
24
opendmarc
vulnerabilities
signature bypass
spf bypass
false domain info injection

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.011

Percentile

84.7%

OpenDMARC releases prior to 1.4.1 are susceptible to the following
vulnerabilities:

(CVE-2019-16378) OpenDMARC through 1.3.2 and 1.4.x through
1.4.0-Beta1 is prone to a signature-bypass vulnerability with
multiple From: addresses, which might affect applications that
consider a domain name to be relevant to the origin of an e-mail
message.
(CVE-2019-20790) OpenDMARC through 1.3.2 and 1.4.x, when used
with pypolicyd-spf 2.0.2, allows attacks that bypass SPF and DMARC
authentication in situations where the HELO field is inconsistent
with the MAIL FROM field.
(CVE-2020-12272) OpenDMARC through 1.3.2 and 1.4.x allows
attacks that inject authentication results to provide false
information about the domain that originated an e-mail
message.
(CVE-2020-12460) OpenDMARC through 1.3.2 and 1.4.x through
1.4.0-Beta1 has improper null termination in the function
opendmarc_xml_parse that can result in a one-byte heap overflow in
opendmarc_xml when parsing a specially crafted DMARC aggregate
report. This can cause remote memory corruption.

OSVersionArchitecturePackageVersionFilename
FreeBSDanynoarchopendmarc< 1.4.1UNKNOWN

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.011

Percentile

84.7%