Fedora 24 : php-PHPMailer (2017-c3dc97e1e1) - Nessus

Critical   Plugin ID: 96574

This page contains detailed information about the Fedora 24 : php-PHPMailer (2017-c3dc97e1e1) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 96574
Name: Fedora 24 : php-PHPMailer (2017-c3dc97e1e1)
Filename: fedora_2017-c3dc97e1e1.nasl
Vulnerability Published: 2016-12-30
This Plugin Published: 2017-01-18
Last Modification Time: 2021-01-06
Plugin Version: 3.9
Plugin Type: local
Plugin Family: Fedora Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Vulnerability Information


Severity: Critical
Vulnerability Published: 2016-12-30
Patch Published: 2017-01-17
CVE [?]: CVE-2016-10033, CVE-2016-10045, CVE-2017-5223
CPE [?]: cpe:/o:fedoraproject:fedora:24, p-cpe:/a:fedoraproject:fedora:php-PHPMailer

Synopsis

The remote Fedora host is missing a security update.

Description

**Version 5.2.22** (January 5th 2017)

- **SECURITY** Fix [CVE-2017-5223](https://web.nvd.nist.gov/view/vuln/detai l?vulnId=CVE-2017-5223), local file disclosure vulnerability if content passed to `msgHTML()` is sourced from unfiltered user input. Reported by Yongxiang Li of Asiasecurity. The fix for this means that calls to `msgHTML()` without a `$basedir` will not import images with relative URLs, and relative URLs containing `..` will be ignored.

- Add simple contact form example

- Emoji in test content

----

**Version 5.2.21** (December 28th 2016)

- Fix missed number update in version file - no functional changes

----

**Version 5.2.20** (December 28th 2016)

- **SECURITY** Critical security update for CVE-2016-10045 please update now! Thanks to [Dawid Golunski](https://legalhackers.com) and Paul Buonopane (Zenexer).

----

** Version 5.2.19** (December 26th 2016)

- Minor cleanup

** Version 5.2.18** (December 24th 2016)

- **SECURITY** Critical security update for CVE-2016-10033 please update now! Thanks to [Dawid Golunski](https://legalhackers.com).

- Add ability to extract the SMTP transaction ID from some common SMTP success messages

- Minor documentation tweaks

** Version 5.2.17** (December 9th 2016)

- This is officially the last feature release of 5.2. Security fixes only from now on; use PHPMailer 6.0!

- Allow DKIM private key to be provided as a string

- Provide mechanism to allow overriding of boundary and message ID creation

- Improve Brazilian Portuguese, Spanish, Swedish, Romanian, and German translations

- PHP 7.1 support for Travis-CI

- Fix some language codes

- Add security notices

- Improve DKIM compatibility in older PHP versions

- Improve trapping and capture of SMTP connection errors

- Improve passthrough of error levels for debug output

- PHPDoc cleanup

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected php-PHPMailer package.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Fedora 24 : php-PHPMailer (2017-c3dc97e1e1) vulnerability:

  1. Metasploit: exploit/multi/http/phpmailer_arg_injection
    [PHPMailer Sendmail Argument Injection]
  2. Metasploit: exploit/unix/webapp/wp_phpmailer_host_header
    [WordPress PHPMailer Host Header Command Injection]
  3. Exploit-DB: exploits/php/remote/41996.sh
    [EDB-41996: Vanilla Forums < 2.3 - Remote Code Execution]
  4. Exploit-DB: exploits/php/remote/42024.rb
    [EDB-42024: WordPress Plugin PHPMailer 4.6 - Host Header Command Injection (Metasploit)]
  5. Exploit-DB: exploits/php/webapps/40968.sh
    [EDB-40968: PHPMailer < 5.2.18 - Remote Code Execution]
  6. Exploit-DB: exploits/php/webapps/40970.php
    [EDB-40970: PHPMailer < 5.2.18 - Remote Code Execution]
  7. Exploit-DB: exploits/php/webapps/40969.py
    [EDB-40969: PHPMailer < 5.2.20 - Remote Code Execution]
  8. Exploit-DB: exploits/php/webapps/40974.py
    [EDB-40974: PHPMailer < 5.2.18 - Remote Code Execution]
  9. Exploit-DB: exploits/php/webapps/40986.py
    [EDB-40986: PHPMailer < 5.2.20 / SwiftMailer < 5.4.5-DEV / Zend Framework / zend-mail < 2.4.11 - 'AIO' 'PwnScriptum' Remote Code Execution]
  10. Exploit-DB: exploits/multiple/webapps/41688.rb
    [EDB-41688: PHPMailer < 5.2.19 - Sendmail Argument Injection (Metasploit)]
  11. Exploit-DB: exploits/linux/webapps/41962.sh
    [EDB-41962: WordPress Core 4.6 - Remote Code Execution]
  12. Exploit-DB: exploits/php/webapps/42221.py
    [EDB-42221: PHPMailer < 5.2.20 with Exim MTA - Remote Code Execution]
  13. Exploit-DB: exploits/php/webapps/43056.py
    [EDB-43056: PHPMailer < 5.2.21 - Local File Disclosure]
  14. GitHub: https://exploitbox.io/vuln/WordPress-Exploit-4-6-RCE-CODE-EXEC-CVE-2016-10033.html
    [CVE-2016-10033]
  15. GitHub: https://github.com/0x00-0x00/CVE-2016-10033
    [CVE-2016-10033: PHPMailer < 5.2.18 Remote Code Execution Exploit]
  16. GitHub: https://github.com/AIPOCAI/CVE-2016-10033
    [CVE-2016-10033: PoC for exploiting CVE-2016-10033 : The mailSend function in the isMail transport in ...]
  17. GitHub: https://github.com/AIPOCAI/CVE-2016-10045
    [CVE-2016-10033: PoC for exploiting CVE-2016-10045 : The isMail transport in PHPMailer before 5.2.20 ...]
  18. GitHub: https://github.com/Bajunan/CVE-2016-10033
    [CVE-2016-10033: WordPress 4.6 - Remote Code Execution (RCE) PoC Exploit]
  19. GitHub: https://github.com/Brens498/AulaMvc
    [CVE-2016-10033]
  20. GitHub: https://github.com/Dharini432/Leafnow
    [CVE-2016-10033]
  21. GitHub: https://github.com/DynamicDesignz/Alien-Framework
    [CVE-2016-10033]
  22. GitHub: https://github.com/GeneralTesler/CVE-2016-10033
    [CVE-2016-10033: RCE against WordPress 4.6; Python port of ...]
  23. GitHub: https://github.com/Hehhchen/eCommerce
    [CVE-2016-10033]
  24. GitHub: https://github.com/Jack-LaL/idk
    [CVE-2016-10033]
  25. GitHub: https://github.com/JesusAyalaEspinoza/p
    [CVE-2016-10033]
  26. GitHub: https://github.com/KNIGHTTH0R/PHPMail
    [CVE-2016-10033]
  27. GitHub: https://github.com/Kalyan457/Portfolio
    [CVE-2016-10033]
  28. GitHub: https://github.com/Keshav9863/MFA_SIGN_IN_PAGE
    [CVE-2016-10033]
  29. GitHub: https://github.com/MarcioPeters/PHP
    [CVE-2016-10033]
  30. GitHub: https://github.com/MartinDala/Envio-Simples-de-Email-com-PHPMailer-
    [CVE-2016-10033]
  31. GitHub: https://github.com/NCSU-DANCE-Research-Group/CDL
    [CVE-2016-10033]
  32. GitHub: https://github.com/Rachna-2018/email
    [CVE-2016-10033]
  33. GitHub: https://github.com/Ramkiskhan/sample
    [CVE-2016-10033]
  34. GitHub: https://github.com/Razzle23/mail-3
    [CVE-2016-10033]
  35. GitHub: https://github.com/Rivaldo28/ecommerce
    [CVE-2016-10033]
  36. GitHub: https://github.com/RyouYoo/CVE-2016-10033
    [CVE-2016-10033: Remote Code Execution vulnerability in PHPMailer.]
  37. GitHub: https://github.com/Sakanksha07/Journey-With-Food
    [CVE-2016-10033]
  38. GitHub: https://github.com/Sakshibadoni/LetsTravel
    [CVE-2016-10033]
  39. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2016-10033]
  40. GitHub: https://github.com/ThatsSacha/forum
    [CVE-2016-10033]
  41. GitHub: https://github.com/Zenexer/safeshell
    [CVE-2016-10033: Prevent PHP vulnerabilities similar to CVE-2016-10033 and CVE-2016-10045.]
  42. GitHub: https://github.com/afkpaul/smtp
    [CVE-2016-10033]
  43. GitHub: https://github.com/alexandrazlatea/emails
    [CVE-2016-10033]
  44. GitHub: https://github.com/anishbhut/simpletest
    [CVE-2016-10033]
  45. GitHub: https://github.com/anushasinha24/send-mail-using-PHPMailer
    [CVE-2016-10033]
  46. GitHub: https://github.com/athirakottekadnew/testingRepophp
    [CVE-2016-10033]
  47. GitHub: https://github.com/awidardi/opsxcq-cve-2016-10033
    [CVE-2016-10033: To solve CTFS.me problem]
  48. GitHub: https://github.com/bkrishnasowmya/OTMS-project
    [CVE-2016-10033]
  49. GitHub: https://github.com/boy-hack/hack-requests
    [CVE-2016-10033]
  50. GitHub: https://github.com/chipironcin/CVE-2016-10033
    [CVE-2016-10033: Code and vulnerable WordPress container for exploiting CVE-2016-10033]
  51. GitHub: https://github.com/cyberpacifists/redteam
    [CVE-2016-10033]
  52. GitHub: https://github.com/denniskinyuandege/mailer
    [CVE-2016-10033]
  53. GitHub: https://github.com/devhribeiro/cadweb_aritana
    [CVE-2016-10033]
  54. GitHub: https://github.com/dipak1997/Alumni-M
    [CVE-2016-10033]
  55. GitHub: https://github.com/dp7sv/ECOMM
    [CVE-2016-10033]
  56. GitHub: https://github.com/duhengchen1112/demo
    [CVE-2016-10033]
  57. GitHub: https://github.com/elhouti/ensimag-ssi-2019-20
    [CVE-2016-10033]
  58. GitHub: https://github.com/eminemdordie/mailer
    [CVE-2016-10033]
  59. GitHub: https://github.com/faraz07-AI/fullstack-Jcomp
    [CVE-2016-10033]
  60. GitHub: https://github.com/fatihbaba44/PeakGames
    [CVE-2016-10033]
  61. GitHub: https://github.com/fengjixuchui/RedTeamer
    [CVE-2016-10033]
  62. GitHub: https://github.com/geet56/geet22
    [CVE-2016-10033]
  63. GitHub: https://github.com/gnikita01/hackedemistwebsite
    [CVE-2016-10033]
  64. GitHub: https://github.com/gvido-berzins/GitBook
    [CVE-2016-10033]
  65. GitHub: https://github.com/huongbee/mailer0112
    [CVE-2016-10033]
  66. GitHub: https://github.com/huongbee/mailer0505
    [CVE-2016-10033]
  67. GitHub: https://github.com/inusah42/ecomm
    [CVE-2016-10033]
  68. GitHub: https://github.com/izisoft/mailer
    [CVE-2016-10033]
  69. GitHub: https://github.com/izisoft/yii2-mailer
    [CVE-2016-10033]
  70. GitHub: https://github.com/j4k0m/CVE-2016-10033
    [CVE-2016-10033: Remote Code Execution vulnerability in PHPMailer.]
  71. GitHub: https://github.com/jaimedaw86/repositorio-DAW06_PHP
    [CVE-2016-10033]
  72. GitHub: https://github.com/jamesxiaofeng/sendmail
    [CVE-2016-10033]
  73. GitHub: https://github.com/jbperry1998/bd_calendar
    [CVE-2016-10033]
  74. GitHub: https://github.com/laddoms/faces
    [CVE-2016-10033]
  75. GitHub: https://github.com/lanlehoang67/sender
    [CVE-2016-10033]
  76. GitHub: https://github.com/lcscastro/RecursoFunctionEmail
    [CVE-2016-10033]
  77. GitHub: https://github.com/leftarmm/speexx
    [CVE-2016-10033]
  78. GitHub: https://github.com/leocifrao/site-restaurante
    [CVE-2016-10033]
  79. GitHub: https://github.com/liusec/WP-CVE-2016-10033
    [CVE-2016-10033]
  80. GitHub: https://github.com/luxiaojue/phpmail
    [CVE-2016-10033]
  81. GitHub: https://github.com/madbananaman/L-Mailer
    [CVE-2016-10033]
  82. GitHub: https://github.com/mintoua/Fantaziya_WEBSite
    [CVE-2016-10033]
  83. GitHub: https://github.com/mohamed-aymen-ellafi/web
    [CVE-2016-10033]
  84. GitHub: https://github.com/morkamimi/poop
    [CVE-2016-10033]
  85. GitHub: https://github.com/natsootail/alumni
    [CVE-2016-10033]
  86. GitHub: https://github.com/nyamleeze/commit_testing
    [CVE-2016-10033]
  87. GitHub: https://github.com/opsxcq/exploit-CVE-2016-10033
    [CVE-2016-10033: PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container]
  88. GitHub: https://github.com/paralelo14/CVE_2016-10033
    [CVE-2016-10033: Exploiting PHPMail with back connection (reverse shell) from the target]
  89. GitHub: https://github.com/pctechsupport123/php
    [CVE-2016-10033]
  90. GitHub: https://github.com/pedro823/cve-2016-10033-45
    [CVE-2016-10033: Exploits CVE-2016-10033 and CVE-2016-10045]
  91. GitHub: https://github.com/prakashshubham13/portfolio
    [CVE-2016-10033]
  92. GitHub: https://github.com/prathamrathore/portfolio.php
    [CVE-2016-10033]
  93. GitHub: https://github.com/qwertyuiop12138/CVE-2016-10033
    [CVE-2016-10033]
  94. GitHub: https://github.com/rasisbade/allphp
    [CVE-2016-10033]
  95. GitHub: https://github.com/rebujacker/CVEPoCs
    [CVE-2016-10033]
  96. GitHub: https://github.com/rohandavid/fitdanish
    [CVE-2016-10033]
  97. GitHub: https://github.com/rrathi0705/email
    [CVE-2016-10033]
  98. GitHub: https://github.com/rudresh98/e_commerce_IFood
    [CVE-2016-10033]
  99. GitHub: https://github.com/sakshibohra05/project
    [CVE-2016-10033]
  100. GitHub: https://github.com/sarvottam1766/Project
    [CVE-2016-10033]
  101. GitHub: https://github.com/sashasimulik/integration-1
    [CVE-2016-10033]
  102. GitHub: https://github.com/supreethsk/rental
    [CVE-2016-10033]
  103. GitHub: https://github.com/tvirus-01/PHP_mail
    [CVE-2016-10033]
  104. GitHub: https://github.com/vaartjesd/test
    [CVE-2016-10033]
  105. GitHub: https://github.com/vatann07/BloodConnect
    [CVE-2016-10033]
  106. GitHub: https://github.com/vedavith/mailer
    [CVE-2016-10033]
  107. GitHub: https://github.com/waqeen/cyber_security21
    [CVE-2016-10033]
  108. GitHub: https://github.com/wesandradealves/sitio_email_api_demo
    [CVE-2016-10033]
  109. GitHub: https://github.com/windypermadi/PHP-Mailer
    [CVE-2016-10033]
  110. GitHub: https://github.com/zhangqiyi55/phpemail
    [CVE-2016-10033]
  111. GitHub: https://github.com/AIPOCAI/CVE-2016-10045
    [CVE-2016-10045: PoC for exploiting CVE-2016-10045 : The isMail transport in PHPMailer before 5.2.20 ...]
  112. GitHub: https://github.com/Brens498/AulaMvc
    [CVE-2016-10045]
  113. GitHub: https://github.com/Dharini432/Leafnow
    [CVE-2016-10045]
  114. GitHub: https://github.com/Hehhchen/eCommerce
    [CVE-2016-10045]
  115. GitHub: https://github.com/Jack-LaL/idk
    [CVE-2016-10045]
  116. GitHub: https://github.com/JesusAyalaEspinoza/p
    [CVE-2016-10045]
  117. GitHub: https://github.com/KNIGHTTH0R/PHPMail
    [CVE-2016-10045]
  118. GitHub: https://github.com/Kalyan457/Portfolio
    [CVE-2016-10045]
  119. GitHub: https://github.com/Keshav9863/MFA_SIGN_IN_PAGE
    [CVE-2016-10045]
  120. GitHub: https://github.com/MarcioPeters/PHP
    [CVE-2016-10045]
  121. GitHub: https://github.com/MartinDala/Envio-Simples-de-Email-com-PHPMailer-
    [CVE-2016-10045]
  122. GitHub: https://github.com/Rachna-2018/email
    [CVE-2016-10045]
  123. GitHub: https://github.com/Ramkiskhan/sample
    [CVE-2016-10045]
  124. GitHub: https://github.com/Razzle23/mail-3
    [CVE-2016-10045]
  125. GitHub: https://github.com/Rivaldo28/ecommerce
    [CVE-2016-10045]
  126. GitHub: https://github.com/Sakanksha07/Journey-With-Food
    [CVE-2016-10045]
  127. GitHub: https://github.com/Sakshibadoni/LetsTravel
    [CVE-2016-10045]
  128. GitHub: https://github.com/ThatsSacha/forum
    [CVE-2016-10045]
  129. GitHub: https://github.com/Zenexer/safeshell
    [CVE-2016-10045: Prevent PHP vulnerabilities similar to CVE-2016-10033 and CVE-2016-10045.]
  130. GitHub: https://github.com/afkpaul/smtp
    [CVE-2016-10045]
  131. GitHub: https://github.com/alexandrazlatea/emails
    [CVE-2016-10045]
  132. GitHub: https://github.com/anishbhut/simpletest
    [CVE-2016-10045]
  133. GitHub: https://github.com/anushasinha24/send-mail-using-PHPMailer
    [CVE-2016-10045]
  134. GitHub: https://github.com/athirakottekadnew/testingRepophp
    [CVE-2016-10045]
  135. GitHub: https://github.com/bkrishnasowmya/OTMS-project
    [CVE-2016-10045]
  136. GitHub: https://github.com/denniskinyuandege/mailer
    [CVE-2016-10045]
  137. GitHub: https://github.com/devhribeiro/cadweb_aritana
    [CVE-2016-10045]
  138. GitHub: https://github.com/dipak1997/Alumni-M
    [CVE-2016-10045]
  139. GitHub: https://github.com/dp7sv/ECOMM
    [CVE-2016-10045]
  140. GitHub: https://github.com/duhengchen1112/demo
    [CVE-2016-10045]
  141. GitHub: https://github.com/eminemdordie/mailer
    [CVE-2016-10045]
  142. GitHub: https://github.com/faraz07-AI/fullstack-Jcomp
    [CVE-2016-10045]
  143. GitHub: https://github.com/fatihbaba44/PeakGames
    [CVE-2016-10045]
  144. GitHub: https://github.com/geet56/geet22
    [CVE-2016-10045]
  145. GitHub: https://github.com/gnikita01/hackedemistwebsite
    [CVE-2016-10045]
  146. GitHub: https://github.com/huongbee/mailer0112
    [CVE-2016-10045]
  147. GitHub: https://github.com/huongbee/mailer0505
    [CVE-2016-10045]
  148. GitHub: https://github.com/inusah42/ecomm
    [CVE-2016-10045]
  149. GitHub: https://github.com/izisoft/mailer
    [CVE-2016-10045]
  150. GitHub: https://github.com/izisoft/yii2-mailer
    [CVE-2016-10045]
  151. GitHub: https://github.com/jaimedaw86/repositorio-DAW06_PHP
    [CVE-2016-10045]
  152. GitHub: https://github.com/jamesxiaofeng/sendmail
    [CVE-2016-10045]
  153. GitHub: https://github.com/jbperry1998/bd_calendar
    [CVE-2016-10045]
  154. GitHub: https://github.com/laddoms/faces
    [CVE-2016-10045]
  155. GitHub: https://github.com/lanlehoang67/sender
    [CVE-2016-10045]
  156. GitHub: https://github.com/lcscastro/RecursoFunctionEmail
    [CVE-2016-10045]
  157. GitHub: https://github.com/leftarmm/speexx
    [CVE-2016-10045]
  158. GitHub: https://github.com/leocifrao/site-restaurante
    [CVE-2016-10045]
  159. GitHub: https://github.com/luxiaojue/phpmail
    [CVE-2016-10045]
  160. GitHub: https://github.com/madbananaman/L-Mailer
    [CVE-2016-10045]
  161. GitHub: https://github.com/mintoua/Fantaziya_WEBSite
    [CVE-2016-10045]
  162. GitHub: https://github.com/mohamed-aymen-ellafi/web
    [CVE-2016-10045]
  163. GitHub: https://github.com/morkamimi/poop
    [CVE-2016-10045]
  164. GitHub: https://github.com/natsootail/alumni
    [CVE-2016-10045]
  165. GitHub: https://github.com/nyamleeze/commit_testing
    [CVE-2016-10045]
  166. GitHub: https://github.com/pctechsupport123/php
    [CVE-2016-10045]
  167. GitHub: https://github.com/pedro823/cve-2016-10033-45
    [CVE-2016-10045: Exploits CVE-2016-10033 and CVE-2016-10045]
  168. GitHub: https://github.com/prakashshubham13/portfolio
    [CVE-2016-10045]
  169. GitHub: https://github.com/prathamrathore/portfolio.php
    [CVE-2016-10045]
  170. GitHub: https://github.com/rasisbade/allphp
    [CVE-2016-10045]
  171. GitHub: https://github.com/rohandavid/fitdanish
    [CVE-2016-10045]
  172. GitHub: https://github.com/rrathi0705/email
    [CVE-2016-10045]
  173. GitHub: https://github.com/rudresh98/e_commerce_IFood
    [CVE-2016-10045]
  174. GitHub: https://github.com/sakshibohra05/project
    [CVE-2016-10045]
  175. GitHub: https://github.com/sarvottam1766/Project
    [CVE-2016-10045]
  176. GitHub: https://github.com/sashasimulik/integration-1
    [CVE-2016-10045]
  177. GitHub: https://github.com/supreethsk/rental
    [CVE-2016-10045]
  178. GitHub: https://github.com/tvirus-01/PHP_mail
    [CVE-2016-10045]
  179. GitHub: https://github.com/vaartjesd/test
    [CVE-2016-10045]
  180. GitHub: https://github.com/vatann07/BloodConnect
    [CVE-2016-10045]
  181. GitHub: https://github.com/vedavith/mailer
    [CVE-2016-10045]
  182. GitHub: https://github.com/wesandradealves/sitio_email_api_demo
    [CVE-2016-10045]
  183. GitHub: https://github.com/windypermadi/PHP-Mailer
    [CVE-2016-10045]
  184. GitHub: https://github.com/zhangqiyi55/phpemail
    [CVE-2016-10045]
  185. GitHub: https://github.com/Brens498/AulaMvc
    [CVE-2017-5223]
  186. GitHub: https://github.com/Dharini432/Leafnow
    [CVE-2017-5223]
  187. GitHub: https://github.com/Hehhchen/eCommerce
    [CVE-2017-5223]
  188. GitHub: https://github.com/Jack-LaL/idk
    [CVE-2017-5223]
  189. GitHub: https://github.com/JesusAyalaEspinoza/p
    [CVE-2017-5223]
  190. GitHub: https://github.com/KNIGHTTH0R/PHPMail
    [CVE-2017-5223]
  191. GitHub: https://github.com/Kalyan457/Portfolio
    [CVE-2017-5223]
  192. GitHub: https://github.com/Keshav9863/MFA_SIGN_IN_PAGE
    [CVE-2017-5223]
  193. GitHub: https://github.com/MarcioPeters/PHP
    [CVE-2017-5223]
  194. GitHub: https://github.com/MartinDala/Envio-Simples-de-Email-com-PHPMailer-
    [CVE-2017-5223]
  195. GitHub: https://github.com/Rachna-2018/email
    [CVE-2017-5223]
  196. GitHub: https://github.com/Ramkiskhan/sample
    [CVE-2017-5223]
  197. GitHub: https://github.com/Razzle23/mail-3
    [CVE-2017-5223]
  198. GitHub: https://github.com/Rivaldo28/ecommerce
    [CVE-2017-5223]
  199. GitHub: https://github.com/Sakanksha07/Journey-With-Food
    [CVE-2017-5223]
  200. GitHub: https://github.com/Sakshibadoni/LetsTravel
    [CVE-2017-5223]
  201. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2017-5223]
  202. GitHub: https://github.com/ThatsSacha/forum
    [CVE-2017-5223]
  203. GitHub: https://github.com/alexandrazlatea/emails
    [CVE-2017-5223]
  204. GitHub: https://github.com/anishbhut/simpletest
    [CVE-2017-5223]
  205. GitHub: https://github.com/anushasinha24/send-mail-using-PHPMailer
    [CVE-2017-5223]
  206. GitHub: https://github.com/athirakottekadnew/testingRepophp
    [CVE-2017-5223]
  207. GitHub: https://github.com/bkrishnasowmya/OTMS-project
    [CVE-2017-5223]
  208. GitHub: https://github.com/cscli/CVE-2017-5223
    [CVE-2017-5223]
  209. GitHub: https://github.com/denniskinyuandege/mailer
    [CVE-2017-5223]
  210. GitHub: https://github.com/devhribeiro/cadweb_aritana
    [CVE-2017-5223]
  211. GitHub: https://github.com/dipak1997/Alumni-M
    [CVE-2017-5223]
  212. GitHub: https://github.com/dp7sv/ECOMM
    [CVE-2017-5223]
  213. GitHub: https://github.com/duhengchen1112/demo
    [CVE-2017-5223]
  214. GitHub: https://github.com/eminemdordie/mailer
    [CVE-2017-5223]
  215. GitHub: https://github.com/faraz07-AI/fullstack-Jcomp
    [CVE-2017-5223]
  216. GitHub: https://github.com/fatihbaba44/PeakGames
    [CVE-2017-5223]
  217. GitHub: https://github.com/geet56/geet22
    [CVE-2017-5223]
  218. GitHub: https://github.com/gnikita01/hackedemistwebsite
    [CVE-2017-5223]
  219. GitHub: https://github.com/huongbee/mailer0112
    [CVE-2017-5223]
  220. GitHub: https://github.com/huongbee/mailer0505
    [CVE-2017-5223]
  221. GitHub: https://github.com/inusah42/ecomm
    [CVE-2017-5223]
  222. GitHub: https://github.com/izisoft/mailer
    [CVE-2017-5223]
  223. GitHub: https://github.com/izisoft/yii2-mailer
    [CVE-2017-5223]
  224. GitHub: https://github.com/jaimedaw86/repositorio-DAW06_PHP
    [CVE-2017-5223]
  225. GitHub: https://github.com/jamesxiaofeng/sendmail
    [CVE-2017-5223]
  226. GitHub: https://github.com/jbperry1998/bd_calendar
    [CVE-2017-5223]
  227. GitHub: https://github.com/laddoms/faces
    [CVE-2017-5223]
  228. GitHub: https://github.com/lanlehoang67/sender
    [CVE-2017-5223]
  229. GitHub: https://github.com/lcscastro/RecursoFunctionEmail
    [CVE-2017-5223]
  230. GitHub: https://github.com/leftarmm/speexx
    [CVE-2017-5223]
  231. GitHub: https://github.com/leocifrao/site-restaurante
    [CVE-2017-5223]
  232. GitHub: https://github.com/luxiaojue/phpmail
    [CVE-2017-5223]
  233. GitHub: https://github.com/madbananaman/L-Mailer
    [CVE-2017-5223]
  234. GitHub: https://github.com/mintoua/Fantaziya_WEBSite
    [CVE-2017-5223]
  235. GitHub: https://github.com/mohamed-aymen-ellafi/web
    [CVE-2017-5223]
  236. GitHub: https://github.com/morkamimi/poop
    [CVE-2017-5223]
  237. GitHub: https://github.com/natsootail/alumni
    [CVE-2017-5223]
  238. GitHub: https://github.com/nyamleeze/commit_testing
    [CVE-2017-5223]
  239. GitHub: https://github.com/pctechsupport123/php
    [CVE-2017-5223]
  240. GitHub: https://github.com/prakashshubham13/portfolio
    [CVE-2017-5223]
  241. GitHub: https://github.com/prathamrathore/portfolio.php
    [CVE-2017-5223]
  242. GitHub: https://github.com/rasisbade/allphp
    [CVE-2017-5223]
  243. GitHub: https://github.com/rohandavid/fitdanish
    [CVE-2017-5223]
  244. GitHub: https://github.com/rrathi0705/email
    [CVE-2017-5223]
  245. GitHub: https://github.com/rudresh98/e_commerce_IFood
    [CVE-2017-5223]
  246. GitHub: https://github.com/sakshibohra05/project
    [CVE-2017-5223]
  247. GitHub: https://github.com/sarvottam1766/Project
    [CVE-2017-5223]
  248. GitHub: https://github.com/sashasimulik/integration-1
    [CVE-2017-5223]
  249. GitHub: https://github.com/supreethsk/rental
    [CVE-2017-5223]
  250. GitHub: https://github.com/tvirus-01/PHP_mail
    [CVE-2017-5223]
  251. GitHub: https://github.com/vaartjesd/test
    [CVE-2017-5223]
  252. GitHub: https://github.com/vatann07/BloodConnect
    [CVE-2017-5223]
  253. GitHub: https://github.com/vedavith/mailer
    [CVE-2017-5223]
  254. GitHub: https://github.com/wesandradealves/sitio_email_api_demo
    [CVE-2017-5223]
  255. GitHub: https://github.com/windypermadi/PHP-Mailer
    [CVE-2017-5223]
  256. GitHub: https://github.com/zhangqiyi55/phpemail
    [CVE-2017-5223]
  257. GitHub: https://github.com/cved-sources/cve-2016-10033
    [CVE-2016-10033: Cve-2016-10033]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.2 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.2 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.1 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.1 (Critical)

Go back to menu.

Plugin Source


This is the fedora_2017-c3dc97e1e1.nasl nessus plugin source code. This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Fedora Security Advisory FEDORA-2017-c3dc97e1e1.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(96574);
  script_version("3.9");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2016-10033", "CVE-2016-10045", "CVE-2017-5223");
  script_xref(name:"FEDORA", value:"2017-c3dc97e1e1");

  script_name(english:"Fedora 24 : php-PHPMailer (2017-c3dc97e1e1)");
  script_summary(english:"Checks rpm output for the updated package.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Fedora host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"**Version 5.2.22** (January 5th 2017)

  - **SECURITY** Fix
    [CVE-2017-5223](https://web.nvd.nist.gov/view/vuln/detai
    l?vulnId=CVE-2017-5223), local file disclosure
    vulnerability if content passed to `msgHTML()` is
    sourced from unfiltered user input. Reported by
    Yongxiang Li of Asiasecurity. The fix for this means
    that calls to `msgHTML()` without a `$basedir` will not
    import images with relative URLs, and relative URLs
    containing `..` will be ignored.

  - Add simple contact form example

  - Emoji in test content

----

**Version 5.2.21** (December 28th 2016)

  - Fix missed number update in version file - no functional
    changes

----

**Version 5.2.20** (December 28th 2016)

  - **SECURITY** Critical security update for CVE-2016-10045
    please update now! Thanks to [Dawid
    Golunski](https://legalhackers.com) and Paul Buonopane
    (Zenexer).

----

** Version 5.2.19** (December 26th 2016)

  - Minor cleanup

** Version 5.2.18** (December 24th 2016)

  - **SECURITY** Critical security update for CVE-2016-10033
    please update now! Thanks to [Dawid
    Golunski](https://legalhackers.com).

  - Add ability to extract the SMTP transaction ID from some
    common SMTP success messages

  - Minor documentation tweaks

** Version 5.2.17** (December 9th 2016)

  - This is officially the last feature release of 5.2.
    Security fixes only from now on; use PHPMailer 6.0!

  - Allow DKIM private key to be provided as a string

  - Provide mechanism to allow overriding of boundary and
    message ID creation

  - Improve Brazilian Portuguese, Spanish, Swedish,
    Romanian, and German translations

  - PHP 7.1 support for Travis-CI

  - Fix some language codes

  - Add security notices

  - Improve DKIM compatibility in older PHP versions

  - Improve trapping and capture of SMTP connection errors

  - Improve passthrough of error levels for debug output

  - PHPDoc cleanup

Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as
possible without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bodhi.fedoraproject.org/updates/FEDORA-2017-c3dc97e1e1"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://legalhackers.com"
  );
  # https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-5223
  script_set_attribute(
    attribute:"see_also",
    value:"https://nvd.nist.gov/vuln/detail/CVE-2017-5223"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected php-PHPMailer package."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'PHPMailer Sendmail Argument Injection');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:php-PHPMailer");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:24");

  script_set_attribute(attribute:"vuln_publication_date", value:"2016/12/30");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/01/17");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/01/18");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Fedora Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! preg(pattern:"^24([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 24", "Fedora " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);


flag = 0;
if (rpm_check(release:"FC24", reference:"php-PHPMailer-5.2.22-1.fc24")) flag++;


if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : rpm_report_get()
  );
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "php-PHPMailer");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/fedora_2017-c3dc97e1e1.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\fedora_2017-c3dc97e1e1.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/fedora_2017-c3dc97e1e1.nasl

Go back to menu.

How to Run


Here is how to run the Fedora 24 : php-PHPMailer (2017-c3dc97e1e1) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Fedora Local Security Checks plugin family.
  6. On the right side table select Fedora 24 : php-PHPMailer (2017-c3dc97e1e1) plugin ID 96574.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl fedora_2017-c3dc97e1e1.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a fedora_2017-c3dc97e1e1.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - fedora_2017-c3dc97e1e1.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state fedora_2017-c3dc97e1e1.nasl -t <IP/HOST>

Go back to menu.

References


Fedora Security Update: See also: Similar and related Nessus plugins:
  • 96186 - Debian DLA-770-2 : libphp-phpmailer regression update
  • 97029 - Debian DLA-817-1 : libphp-phpmailer security update
  • 96194 - Debian DSA-3750-1 : libphp-phpmailer - security update
  • 100280 - F5 Networks BIG-IP : PHPMailer vulnerability (K73926196)
  • 100182 - F5 Networks BIG-IP : PHPMailer vulnerability (K74977440)
  • 96319 - Fedora 25 : php-PHPMailer (2016-6941d25875)
  • 96172 - FreeBSD : phpmailer -- Remote Code Execution (3c4693de-ccf7-11e6-a9a5-b499baebfeaf)
  • 96471 - FreeBSD : phpmailer -- Remote Code Execution (7ae0be99-d8bb-11e6-9b7f-d43d7e971a1b)
  • 96121 - FreeBSD : phpmailer -- Remote Code Execution (c7656d4c-cb60-11e6-a9a5-b499baebfeaf)
  • 97812 - FreeBSD : moodle -- multiple vulnerabilities (f72d98d1-0b7e-11e7-970f-002590263bf5)
  • 96606 - WordPress < 4.7.1 Multiple Vulnerabilities

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file fedora_2017-c3dc97e1e1.nasl version 3.9. For more plugins, visit the Nessus Plugin Library.

Go back to menu.