Vulnerability CVE-2016-10034


Published: 2016-12-30

Description:
The setFrom function in the Sendmail adapter in the zend-mail component before 2.4.11, 2.5.x, 2.6.x, and 2.7.x before 2.7.2, and Zend Framework before 2.4.11 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a \" (backslash double quote) in a crafted e-mail address.

See advisories in our WLB2 database:
Topic
Author
Date
High
Zend Framework / zend-mail < 2.4.11 Remote Code Execution Exploit
Dawid Golunski
31.12.2016
High
PHPMailer / Zend-mail / SwiftMailer Remote Code Execution
PwnScriptum
04.01.2017
High
PHPMailer < 5.2.20 with Exim MTA Remote Code Execution
phackt_ul
22.06.2017

Type:

CWE-77

(Improper Neutralization of Special Elements used in a Command ('Command Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
ZEND -> Zend-mail 
ZEND -> Zend framework 

 References:
http://www.securityfocus.com/bid/95144
http://www.securitytracker.com/id/1037539
https://framework.zend.com/security/advisory/ZF2016-04
https://legalhackers.com/advisories/ZendFramework-Exploit-ZendMail-Remote-Code-Exec-CVE-2016-10034-Vuln.html
https://security.gentoo.org/glsa/201804-10
https://www.exploit-db.com/exploits/40979/
https://www.exploit-db.com/exploits/40986/
https://www.exploit-db.com/exploits/42221/

Copyright 2024, cxsecurity.com

 

Back to Top