-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3439
                    USN-4567-1: OpenDMARC vulnerability
                              6 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenDMARC
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-16378  

Reference:         ESB-2019.3552

Original Bulletin: 
   https://usn.ubuntu.com/4567-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4567-1: OpenDMARC vulnerability
05 October 2020

OpenDMARC could allow signature bypass under certain conditions.
Releases

  o Ubuntu 18.04 LTS

Packages

  o opendmarc - Open Source implementation of the DMARC specification

Details

It was discovered that OpenDMARC is prone to a signature-bypass vulnerability
with multiple "From:" addresses. An attacker could use it to bypass spam and
abuse filters.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04

  o libopendmarc2 - 1.3.2-3ubuntu0.1
  o opendmarc - 1.3.2-3ubuntu0.1
  o rddmarc - 1.3.2-3ubuntu0.1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-16378

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BXW/
-----END PGP SIGNATURE-----