You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa OpenDMARC

Sigurnosni nedostatak programskog paketa OpenDMARC

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 202011-02
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: OpenDMARC: Heap-based buffer overflow
Date: November 03, 2020
Bugs: #734158
ID: 202011-02

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A heap-based buffer overflow in OpenDMARC might allow remote attackers
to execute arbitrary code.

Background
==========

OpenDMARC is an open source DMARC implementation.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 mail-filter/opendmarc < 1.3.3 >= 1.3.3

Description
===========

It was found that OpenDMARC did not properly handle DMARC aggregate
reports.

Impact
======

A remote attacker, by sending a specially crafted DMARC aggregate
report, could possibly cause a Denial of Service condition and
depending on how OpenDMARC library is used in linked application
execute arbitrary code with the privileges of the process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenDMARC users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=mail-filter/opendmarc-1.3.3”

References
==========

[ 1 ] CVE-2020-12460
https://nvd.nist.gov/vuln/detail/CVE-2020-12460

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202011-02

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–

iNUEARYKAH0WIQSONjK3ErBA5VvN3hCxfj6E5hA8mwUCX6ClWV8UgAAAAAAuAChp
c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OEUz
NjMyQjcxMkIwNDBFNTVCQ0RERTEwQjE3RTNFODRFNjEwM0M5QgAKCRCxfj6E5hA8
mx7GAQCULNOd/b0S6s5P5SMj6fmBuMGNconPH/HuAPtdqKLd6QD9F9zkWyi6tS2/
yWAbm+/vt3xxeSZUl6MyhwS1povMJww=
=A9nj
—–END PGP SIGNATURE—–

AutorBruno Varga
Cert idNCERT-REF-2020-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak jezgre operacijskog sustava

Otkriven je sigurnosni nedostatak jezgre operacijskog sustava Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje izazivanje DoS stanja. Savjetuje se ažuriranje izdanim...

Close