RSS   Podatności dla 'Opendmarc'   RSS

2021-06-10
 
CVE-2021-34555

CWE-476
 

 
OpenDMARC 1.4.1 and 1.4.1.1 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a multi-value From header field.

 
2020-07-27
 
CVE-2020-12460

CWE-787
 

 
OpenDMARC through 1.3.2 and 1.4.x through 1.4.0-Beta1 has improper null termination in the function opendmarc_xml_parse that can result in a one-byte heap overflow in opendmarc_xml when parsing a specially crafted DMARC aggregate report. This can cause remote memory corruption when a '\0' byte overwrites the heap metadata of the next chunk and its PREV_INUSE flag.

 
2019-09-17
 
CVE-2019-16378

CWE-290
 

 
OpenDMARC through 1.3.2 and 1.4.x through 1.4.0-Beta1 is prone to a signature-bypass vulnerability with multiple From: addresses, which might affect applications that consider a domain name to be relevant to the origin of an e-mail message.

 


Copyright 2024, cxsecurity.com

 

Back to Top