FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-03-27 18:04:16 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
937aa1d6-685e-11ec-a636-000c29061ce6OpenDMARC - Multiple vulnerabilities

OpenDMARC releases prior to 1.4.1 are susceptible to the following vulnerabilities:

  • (CVE-2019-16378) OpenDMARC through 1.3.2 and 1.4.x through 1.4.0-Beta1 is prone to a signature-bypass vulnerability with multiple From: addresses, which might affect applications that consider a domain name to be relevant to the origin of an e-mail message.
  • (CVE-2019-20790) OpenDMARC through 1.3.2 and 1.4.x, when used with pypolicyd-spf 2.0.2, allows attacks that bypass SPF and DMARC authentication in situations where the HELO field is inconsistent with the MAIL FROM field.
  • (CVE-2020-12272) OpenDMARC through 1.3.2 and 1.4.x allows attacks that inject authentication results to provide false information about the domain that originated an e-mail message.
  • (CVE-2020-12460) OpenDMARC through 1.3.2 and 1.4.x through 1.4.0-Beta1 has improper null termination in the function opendmarc_xml_parse that can result in a one-byte heap overflow in opendmarc_xml when parsing a specially crafted DMARC aggregate report. This can cause remote memory corruption.

Discovery 2021-04-06
Entry 2021-12-30
opendmarc
< 1.4.1

CVE-2019-16378
CVE-2019-20790
CVE-2020-12272
CVE-2020-12460
https://github.com/trusteddomainproject/OpenDMARC/blob/rel-opendmarc-1-4-1-1/RELEASE_NOTES
ede832bf-6576-11ec-a636-000c29061ce6OpenDMARC - Remote denial of service

OpenDMARC 1.4.1 and 1.4.1.1 will dereference a NULL pointer when encountering a multi-value From: header field. A remote attacker can send a specially crafted message resulting in a denial of service.


Discovery 2021-06-09
Entry 2021-12-30
opendmarc
ge 1.4.1 lt 1.4.2

CVE-2021-34555
https://github.com/trusteddomainproject/OpenDMARC/issues/179