Multiple vulnerabilities in OpenDMARC



Published: 2020-04-27 | Updated: 2021-04-30
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-12460
CVE-2020-12272
CWE-ID CWE-787
CWE-290
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
OpenDMARC
Universal components / Libraries / Libraries used by multiple products

Vendor Trusted Domain Project

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

Updated: 30.04.2021

Improved list of affected and fixed versions for vulnerabilities #1-2.

1) Out-of-bounds write

EUVDB-ID: #VU34050

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12460

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

OpenDMARC through 1.3.2 and 1.4.x through 1.4.0-Beta1 has improper null termination in the function opendmarc_xml_parse that can result in a one-byte heap overflow in opendmarc_xml when parsing a specially crafted DMARC aggregate report. This can cause remote memory corruption when a '�' byte overwrites the heap metadata of the next chunk and its PREV_INUSE flag.

Mitigation

Install update from vendor's website.

Vulnerable software versions

OpenDMARC: 1.3.2 - 1.3.3

External links

http://github.com/trusteddomainproject/OpenDMARC/issues/64
http://github.com/trusteddomainproject/OpenDMARC/blob/master/SECURITY/CVE-2020-12460


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Authentication Bypass by Spoofing

EUVDB-ID: #VU34419

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12272

CWE-ID: CWE-290 - Authentication Bypass by Spoofing

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to manipulate data.

OpenDMARC through 1.3.2 and 1.4.x allows attacks that inject authentication results to provide false information about the domain that originated an e-mail message. This is caused by incorrect parsing and interpretation of SPF/DKIM authentication results, as demonstrated by the example.net(.example.com substring.

Mitigation

Install update from vendor's website.

Vulnerable software versions

OpenDMARC: 1.3.2 - 1.3.3

External links

http://sourceforge.net/p/opendmarc/tickets/237/
http://www.usenix.org/system/files/sec20fall_chen-jianjun_prepub_0.pdf
http://github.com/trusteddomainproject/OpenDMARC/blob/master/SECURITY/CVE-2020-12272


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###