Authentication bypass in OpenDMARC



Published: 2020-04-27 | Updated: 2021-04-30
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-20790
CWE-ID CWE-290
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
OpenDMARC
Universal components / Libraries / Libraries used by multiple products

Vendor Trusted Domain Project

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

Updated: 30.04.2021

Added fixed version and changed bulletin status to patched.

1) Authentication Bypass by Spoofing

EUVDB-ID: #VU52767

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-20790

CWE-ID: CWE-290 - Authentication Bypass by Spoofing

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists in OpenDMARC when used with pypolicyd-spf 2.0.2 when processing headers added by previous SPF filters. A remote attacker can bypass SPF and DMARC authentication in situations where the HELO field is inconsistent with the MAIL FROM field.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenDMARC: 1.3.2 - 1.4.0

External links

http://bugs.launchpad.net/pypolicyd-spf/+bug/1838816
http://sourceforge.net/p/opendmarc/tickets/235/
http://www.usenix.org/system/files/sec20fall_chen-jianjun_prepub_0.pdf
http://github.com/trusteddomainproject/OpenDMARC/releases/tag/rel-opendmarc-1-4-1
http://github.com/trusteddomainproject/OpenDMARC/blob/master/SECURITY/CVE-2019-20790


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###