-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1398
                         opendmarc security update
                               26 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           opendmarc
Publisher:         Debian
Operating System:  Debian GNU/Linux
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
                   Reduced Security  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12460  

Original Bulletin: 
   http://www.debian.org/lts/security/2021/dla-2639

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running opendmarc check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -----------------------------------------------------------------------
Debian LTS Advisory DLA-2639-1              debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Utkarsh Gupta
April 25, 2021                              https://wiki.debian.org/LTS
- - -----------------------------------------------------------------------

Package        : opendmarc
Version        : 1.3.2-2+deb9u3
CVE ID         : CVE-2020-12460
Debian Bug     : 966464

It was discovered that OpenDMARC, a milter implementation of DMARC,
has improper null termination in the function opendmarc_xml_parse that
can result in a one-byte heap overflow in opendmarc_xml when parsing a
specially crafted DMARC aggregate report. This can cause remote memory
corruption when a '\0' byte overwrites the heap metadata of the next
chunk and its PREV_INUSE flag.

For Debian 9 stretch, this problem has been fixed in version
1.3.2-2+deb9u3.

We recommend that you upgrade your opendmarc packages.

For the detailed security status of opendmarc please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/opendmarc

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=OvqJ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYIZhweNLKJtyKPYoAQgUPA/5Ae5sfxRr6znNiWmiP3XbOtaxdF7yry4J
bjvYrvXVMVtMYYuAewQW8h5uqFjt9bMPzkyvzDE91v/fIaGnuMr33MwQ9iLqa0CY
CmOAZKpUgABuSbUrB0XKPFZ5RPdYPNt48BRZ0CzdWfyLzdv2XNM6Vx8dg9br4Zaa
lzzkidIUQpRcZjv2TH9BkHZ57BGPJIp02etQyHfpuk882ZzJuZyPBrV9V039tHtw
BwBKws8Ls7DGWNX96gUOLkkg90Rmf9tWuuofI9HAn9cNYH8zUiUFVvgvXQTf/n+x
JeGTYJHwmIBY3DaDQPuNRQ6A9Mi0oCGovQg3IVYjKtGzvwzxB2gXFNO0zhSf3XOX
U2ibxBfuz2zKsP7cqQ/8C3J9KhGEr88H42cQk+793XLuuKBYpq1VT+BYh3QKXJtu
qzGp19crtoVdd0XqkzXvSVa2FMnsebYP3sFHTwNeEY0MRmuO4yD6p+nT5Rt1TlRT
bIHFvLC4/Swdj5KAXAXy7saq59MdR1yGHlKbRNDzgkH1aiqux0ukFx8NehE/uGW8
EyqA0bzBATPzd2becvIFo1jCNucFNyw/X+1bu64zIFVypOv1GxC/cfr69XNc668e
QvlrnGTd2zhsmOLzc5zYzI+n9WPEwW259EKLHOnMJV+k6oMt+hy1bspzwipVcuI/
HpRroebu4jc=
=FiVo
-----END PGP SIGNATURE-----