FreeBSD : phpmailer -- Remote Code Execution (3c4693de-ccf7-11e6-a9a5-b499baebfeaf)

critical Nessus Plugin ID 96172

Language:

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

Legal Hackers reports :

An independent research uncovered a critical vulnerability in PHPMailer that could potentially be used by (unauthenticated) remote attackers to achieve remote arbitrary code execution in the context of the web server user and remotely compromise the target web application.

To exploit the vulnerability an attacker could target common website components such as contact/feedback forms, registration forms, password email resets and others that send out emails with the help of a vulnerable version of the PHPMailer class.

The first patch of the vulnerability CVE-2016-10033 was incomplete.
This advisory demonstrates the bypass of the patch. The bypass allows to carry out Remote Code Execution on all current versions (including 5.2.19).

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?9e39c990

http://www.nessus.org/u?2b8a16c0

Plugin Details

Severity: Critical

ID: 96172

File Name: freebsd_pkg_3c4693deccf711e6a9a5b499baebfeaf.nasl

Version: 3.8

Type: local

Published: 12/29/2016

Updated: 1/4/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:phpmailer, p-cpe:/a:freebsd:freebsd:tt-rss, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/28/2016

Vulnerability Publication Date: 12/28/2016

Exploitable With

Metasploit (PHPMailer Sendmail Argument Injection)

Reference Information

CVE: CVE-2016-10045