#VU34050 Out-of-bounds write in OpenDMARC


Published: 2020-07-28 | Updated: 2021-04-30

Vulnerability identifier: #VU34050

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12460

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
OpenDMARC
Universal components / Libraries / Libraries used by multiple products

Vendor: Trusted Domain Project

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

OpenDMARC through 1.3.2 and 1.4.x through 1.4.0-Beta1 has improper null termination in the function opendmarc_xml_parse that can result in a one-byte heap overflow in opendmarc_xml when parsing a specially crafted DMARC aggregate report. This can cause remote memory corruption when a '�' byte overwrites the heap metadata of the next chunk and its PREV_INUSE flag.

Mitigation
Install update from vendor's website.

Vulnerable software versions

OpenDMARC: 1.3.2 - 1.3.3


External links
http://github.com/trusteddomainproject/OpenDMARC/issues/64
http://github.com/trusteddomainproject/OpenDMARC/blob/master/SECURITY/CVE-2020-12460


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability