ID CVE-2021-34555
Summary OpenDMARC 1.4.1 and 1.4.1.1 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a multi-value From header field.
References
Vulnerable Configurations
  • cpe:2.3:a:trusteddomain:opendmarc:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:trusteddomain:opendmarc:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:trusteddomain:opendmarc:1.4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:trusteddomain:opendmarc:1.4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 20-09-2021 - 13:50)
Impact:
Exploitability:
CWE CWE-476
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
Last major update 20-09-2021 - 13:50
Published 10-06-2021 - 15:15
Last modified 20-09-2021 - 13:50
Back to Top