Vulnerability CVE-2019-16378


Published: 2019-09-17

Description:
OpenDMARC through 1.3.2 and 1.4.x through 1.4.0-Beta1 is prone to a signature-bypass vulnerability with multiple From: addresses, which might affect applications that consider a domain name to be relevant to the origin of an e-mail message.

Type:

CWE-290

(Authentication Bypass by Spoofing)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Trusteddomain -> Opendmarc 

 References:
http://www.openwall.com/lists/oss-security/2019/09/17/2
https://bugs.debian.org/940081
https://github.com/trusteddomainproject/OpenDMARC/pull/48
https://seclists.org/bugtraq/2019/Sep/36
https://www.debian.org/security/2019/dsa-4526
https://www.openwall.com/lists/oss-security/2019/09/11/8

Copyright 2024, cxsecurity.com

 

Back to Top