9.8
CVSSv3

CVE-2019-16378

Published: 17/09/2019 Updated: 07/11/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

OpenDMARC up to and including 1.3.2 and 1.4.x up to and including 1.4.0-Beta1 is prone to a signature-bypass vulnerability with multiple From: addresses, which might affect applications that consider a domain name to be relevant to the origin of an e-mail message.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

trusteddomain opendmarc 1.4.0

trusteddomain opendmarc

debian debian linux 9.0

debian debian linux 10.0

fedoraproject fedora 29

fedoraproject fedora 30

fedoraproject fedora 31

canonical ubuntu linux 18.04

Vendor Advisories

It was discovered that OpenDMARC, a milter implementation of DMARC, is prone to a signature-bypass vulnerability with multiple From: addresses For the oldstable distribution (stretch), this problem has been fixed in version 132-2+deb9u2 For the stable distribution (buster), this problem has been fixed in version 132-6+deb10u1 We recommend th ...
OpenDMARC through 132 and 14x through 140-Beta1 is prone to a signature-bypass vulnerability with multiple From: addresses, which might affect applications that consider a domain name to be relevant to the origin of an e-mail message ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: OpenDMARC signature bypass with multiple From addresses <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Salva ...