Remote code injection in php-phpmailer (Alpine package)



Published: 2017-01-18 | Updated: 2022-08-07
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-10033
CWE-ID CWE-94
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
php-phpmailer (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Remote code injection

EUVDB-ID: #VU3118

Risk: High

CVSSv3.1: 9.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2016-10033

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insufficient sanitization of user-supplied input passed via specially crafted “From” address to mailSend() function. A remote attacker can use backslashed double quote character (e.g. \") to pass additional commands to original mail command and execute them with privileges of the current web server user.

Successful exploitation of the vulnerability may result in system compromise.


Mitigation

Install update from vendor's website.

Vulnerable software versions

php-phpmailer (Alpine package): 5.2.0-r0

CPE2.3 External links

http://git.alpinelinux.org/aports/commit/?id=789397ad24a9470eebfbd293ee355fbe299f2e59
http://git.alpinelinux.org/aports/commit/?id=3e22216ad03d8d00799b855c6d2ebe45556eea5a


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###