Lucene search

K
archlinuxArchLinuxASA-202009-1
HistorySep 01, 2020 - 12:00 a.m.

[ASA-202009-1] opendmarc: denial of service

2020-09-0100:00:00
security.archlinux.org
6

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

83.4%

Arch Linux Security Advisory ASA-202009-1

Severity: Medium
Date : 2020-09-01
CVE-ID : CVE-2020-12460
Package : opendmarc
Type : denial of service
Remote : Yes
Link : https://security.archlinux.org/AVG-1208

Summary

The package opendmarc before version 1.3.3-1 is vulnerable to denial of
service.

Resolution

Upgrade to 1.3.3-1.

pacman -Syu “opendmarc>=1.3.3-1”

The problem has been fixed upstream in version 1.3.3.

Workaround

None.

Description

OpenDMARC through 1.3.2 and 1.4.x through 1.4.0-Beta1 has improper null
termination in the function opendmarc_xml_parse that can result in a
one-byte heap overflow in opendmarc_xml when parsing a specially
crafted DMARC aggregate report. This can cause remote memory corruption
when a ‘\0’ byte overwrites the heap metadata of the next chunk and its
PREV_INUSE flag.

Impact

A remote attacker might be able to cause a denial of service or
possibly execute arbitrary code.

References

https://github.com/trusteddomainproject/OpenDMARC/issues/64
https://security.archlinux.org/CVE-2020-12460

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanyopendmarc< 1.3.3-1UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

83.4%