9.8
CRITICAL
CVE-2019-16378
OpenDMARC Email Signature Bypass Vulnerability
Description

OpenDMARC through 1.3.2 and 1.4.x through 1.4.0-Beta1 is prone to a signature-bypass vulnerability with multiple From: addresses, which might affect applications that consider a domain name to be relevant to the origin of an e-mail message.

INFO

Published Date :

Sept. 17, 2019, 12:15 p.m.

Last Modified :

Nov. 7, 2023, 3:05 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-16378 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Trusteddomain opendmarc

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-16378 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-16378 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PEUBIHJLMPMB6KHOSGDMUQKSAW4HOCYM/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y7RT6ID7MBCEPNZEIUKK2TZIOCYPJR6E/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6HEWDFGRKQHIWKFZH5BNWQDGUPNR7VH3/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/PEUBIHJLMPMB6KHOSGDMUQKSAW4HOCYM/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/Y7RT6ID7MBCEPNZEIUKK2TZIOCYPJR6E/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/6HEWDFGRKQHIWKFZH5BNWQDGUPNR7VH3/
  • Modified Analysis by [email protected]

    Mar. 29, 2023

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/09/17/2 No Types Assigned http://www.openwall.com/lists/oss-security/2019/09/17/2 Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/6HEWDFGRKQHIWKFZH5BNWQDGUPNR7VH3/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/6HEWDFGRKQHIWKFZH5BNWQDGUPNR7VH3/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/PEUBIHJLMPMB6KHOSGDMUQKSAW4HOCYM/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/PEUBIHJLMPMB6KHOSGDMUQKSAW4HOCYM/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/Y7RT6ID7MBCEPNZEIUKK2TZIOCYPJR6E/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/Y7RT6ID7MBCEPNZEIUKK2TZIOCYPJR6E/ Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Sep/36 No Types Assigned https://seclists.org/bugtraq/2019/Sep/36 Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4567-1/ No Types Assigned https://usn.ubuntu.com/4567-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4526 No Types Assigned https://www.debian.org/security/2019/dsa-4526 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Oct. 14, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4567-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 26, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/6HEWDFGRKQHIWKFZH5BNWQDGUPNR7VH3/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 16, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/Y7RT6ID7MBCEPNZEIUKK2TZIOCYPJR6E/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 12, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/PEUBIHJLMPMB6KHOSGDMUQKSAW4HOCYM/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 20, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Sep/36 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 20, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4526 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 17, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/09/17/2 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 17, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugs.debian.org/940081 No Types Assigned https://bugs.debian.org/940081 Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/trusteddomainproject/OpenDMARC/pull/48 No Types Assigned https://github.com/trusteddomainproject/OpenDMARC/pull/48 Patch, Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2019/09/11/8 No Types Assigned https://www.openwall.com/lists/oss-security/2019/09/11/8 Mailing List, Third Party Advisory
    Added CWE CWE-290
    Added CPE Configuration OR *cpe:2.3:a:trusteddomain:opendmarc:*:*:*:*:*:*:*:* versions up to (including) 1.3.2 *cpe:2.3:a:trusteddomain:opendmarc:1.4.0:beta:*:*:*:*:*:* *cpe:2.3:a:trusteddomain:opendmarc:1.4.0:beta1:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.59 }} 0.19%

score

0.78761

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability