Fedora 24 : php-PHPMailer (2017-c3dc97e1e1)

critical Nessus Plugin ID 96574

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

**Version 5.2.22** (January 5th 2017)

- **SECURITY** Fix [CVE-2017-5223](https://web.nvd.nist.gov/view/vuln/detai l?vulnId=CVE-2017-5223), local file disclosure vulnerability if content passed to `msgHTML()` is sourced from unfiltered user input. Reported by Yongxiang Li of Asiasecurity. The fix for this means that calls to `msgHTML()` without a `$basedir` will not import images with relative URLs, and relative URLs containing `..` will be ignored.

- Add simple contact form example

- Emoji in test content

----

**Version 5.2.21** (December 28th 2016)

- Fix missed number update in version file - no functional changes

----

**Version 5.2.20** (December 28th 2016)

- **SECURITY** Critical security update for CVE-2016-10045 please update now! Thanks to [Dawid Golunski](https://legalhackers.com) and Paul Buonopane (Zenexer).

----

** Version 5.2.19** (December 26th 2016)

- Minor cleanup

** Version 5.2.18** (December 24th 2016)

- **SECURITY** Critical security update for CVE-2016-10033 please update now! Thanks to [Dawid Golunski](https://legalhackers.com).

- Add ability to extract the SMTP transaction ID from some common SMTP success messages

- Minor documentation tweaks

** Version 5.2.17** (December 9th 2016)

- This is officially the last feature release of 5.2.
Security fixes only from now on; use PHPMailer 6.0!

- Allow DKIM private key to be provided as a string

- Provide mechanism to allow overriding of boundary and message ID creation

- Improve Brazilian Portuguese, Spanish, Swedish, Romanian, and German translations

- PHP 7.1 support for Travis-CI

- Fix some language codes

- Add security notices

- Improve DKIM compatibility in older PHP versions

- Improve trapping and capture of SMTP connection errors

- Improve passthrough of error levels for debug output

- PHPDoc cleanup

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected php-PHPMailer package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2017-c3dc97e1e1

https://legalhackers.com

https://nvd.nist.gov/vuln/detail/CVE-2017-5223

Plugin Details

Severity: Critical

ID: 96574

File Name: fedora_2017-c3dc97e1e1.nasl

Version: 3.9

Type: local

Agent: unix

Published: 1/18/2017

Updated: 1/6/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:php-phpmailer, cpe:/o:fedoraproject:fedora:24

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/17/2017

Vulnerability Publication Date: 12/30/2016

Exploitable With

Core Impact

Metasploit (PHPMailer Sendmail Argument Injection)

Reference Information

CVE: CVE-2016-10033, CVE-2016-10045, CVE-2017-5223