Denial of service in OpenDMARC



Published: 2021-12-20
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-34555
CWE-ID CWE-476
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
OpenDMARC
Universal components / Libraries / Libraries used by multiple products

Vendor Trusted Domain Project

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) NULL pointer dereference

EUVDB-ID: #VU59058

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-34555

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error when parsing a multi-value From header field. A remote attacker can send a specially crafted message and perform a denial of service attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

OpenDMARC: 1.4.1 - 1.4.1.1

External links

http://github.com/trusteddomainproject/OpenDMARC/issues/179
http://github.com/trusteddomainproject/OpenDMARC/pull/178
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VZHZD4WZDYRBB2XVW2EQ4DQ2KYMAGPUO/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2MAT4ZSWPQ5SUTMYCXRXI5SMTWL4AG7E/
http://github.com/trusteddomainproject/OpenDMARC/releases/tag/rel-opendmarc-1-4-2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###