Multiple vulnerabilities in in phpmailer.sourceforge.net PHPMailer



Published: 2017-01-11 | Updated: 2022-08-07
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2016-10033
CVE-2016-10045
CWE-ID CWE-94
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
PHPMailer
Web applications / Other software

Vendor phpmailer.sourceforge.net

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Remote code injection

EUVDB-ID: #VU3118

Risk: High

CVSSv3.1: 9.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2016-10033

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insufficient sanitization of user-supplied input passed via specially crafted “From” address to mailSend() function. A remote attacker can use backslashed double quote character (e.g. \") to pass additional commands to original mail command and execute them with privileges of the current web server user.

Successful exploitation of the vulnerability may result in system compromise.


Mitigation

Install the latest version 5.2.21 from vendor's website.

Vulnerable software versions

PHPMailer: 5.2.2 - 5.2.17

External links

http://packetstormsecurity.com/files/140291/PHPMailer-Remote-Code-Execution.html
http://seclists.org/fulldisclosure/2016/Dec/78
http://www.securityfocus.com/archive/1/archive/1/539963/100/0/threaded
http://www.securityfocus.com/bid/95108
http://developer.joomla.org/security-centre/668-20161205-phpmailer-security-advisory.html
http://github.com/PHPMailer/PHPMailer/releases/tag/v5.2.18
http://github.com/PHPMailer/PHPMailer/wiki/About-the-CVE-2016-10033-and-CVE-2016-10045-vulnerabilit...
http://legalhackers.com/advisories/PHPMailer-Exploit-Remote-Code-Exec-CVE-2016-10033-Vuln.html
http://www.drupal.org/psa-2016-004
http://www.exploit-db.com/exploits/40968/
http://www.exploit-db.com/exploits/40970/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.

2) Remote code injection

EUVDB-ID: #VU3119

Risk: High

CVSSv3.1: 9.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2016-10045

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists in PHPMailer due to insufficient sanitization of user-supplied input, when Sender property is not set. A remote attacker can use backslashed double quote character (e.g. \”) to pass additional commands to original mail command and execute them with privileges of the current web server user.

Successful exploitation of the vulnerability may result in system compromise.

Note: this vulnerability exists due to incorrect fix for vulnerability SB2016122601 (CVE-2016-10033)


Mitigation

Install the latest version 5.2.21 from vendor's website.

Vulnerable software versions

PHPMailer: 5.2.2 - 5.2.17

External links

http://legalhackers.com/advisories/PHPMailer-Exploit-Remote-Code-Exec-CVE-2016-10045-Vuln-Patch-Byp...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###