#VU34419 Authentication Bypass by Spoofing in OpenDMARC


Published: 2020-04-27 | Updated: 2021-04-30

Vulnerability identifier: #VU34419

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12272

CWE-ID: CWE-290

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
OpenDMARC
Universal components / Libraries / Libraries used by multiple products

Vendor: Trusted Domain Project

Description

The vulnerability allows a remote non-authenticated attacker to manipulate data.

OpenDMARC through 1.3.2 and 1.4.x allows attacks that inject authentication results to provide false information about the domain that originated an e-mail message. This is caused by incorrect parsing and interpretation of SPF/DKIM authentication results, as demonstrated by the example.net(.example.com substring.

Mitigation
Install update from vendor's website.

Vulnerable software versions

OpenDMARC: 1.3.2 - 1.3.3


External links
http://sourceforge.net/p/opendmarc/tickets/237/
http://www.usenix.org/system/files/sec20fall_chen-jianjun_prepub_0.pdf
http://github.com/trusteddomainproject/OpenDMARC/blob/master/SECURITY/CVE-2020-12272


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability