GHSA-R9MW-GWX9-V3H5
Vulnerability from github – Published: 2022-05-14 02:19 – Updated: 2024-04-23 23:13
VLAI?
Summary
zend-mail remote code execution via Sendmail adapter
Details
The setFrom function in the Sendmail adapter in the zend-mail component before 2.4.11, 2.5.x, 2.6.x, and 2.7.x before 2.7.2, and Zend Framework before 2.4.11 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a \" (backslash double quote) in a crafted e-mail address.
Severity ?
9.8 (Critical)
{
"affected": [
{
"package": {
"ecosystem": "Packagist",
"name": "zendframework/zend-mail"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "2.4.11"
}
],
"type": "ECOSYSTEM"
}
]
},
{
"package": {
"ecosystem": "Packagist",
"name": "zendframework/zend-mail"
},
"ranges": [
{
"events": [
{
"introduced": "2.5"
},
{
"last_affected": "2.5.2"
}
],
"type": "ECOSYSTEM"
}
]
},
{
"package": {
"ecosystem": "Packagist",
"name": "zendframework/zend-mail"
},
"ranges": [
{
"events": [
{
"introduced": "2.6"
},
{
"last_affected": "2.6.2"
}
],
"type": "ECOSYSTEM"
}
]
},
{
"package": {
"ecosystem": "Packagist",
"name": "zendframework/zend-mail"
},
"ranges": [
{
"events": [
{
"introduced": "2.7"
},
{
"fixed": "2.7.2"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2016-10034"
],
"database_specific": {
"cwe_ids": [
"CWE-77"
],
"github_reviewed": true,
"github_reviewed_at": "2024-04-23T23:13:13Z",
"nvd_published_at": "2016-12-30T19:59:00Z",
"severity": "CRITICAL"
},
"details": "The setFrom function in the Sendmail adapter in the zend-mail component before 2.4.11, 2.5.x, 2.6.x, and 2.7.x before 2.7.2, and Zend Framework before 2.4.11 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a \\\" (backslash double quote) in a crafted e-mail address.",
"id": "GHSA-r9mw-gwx9-v3h5",
"modified": "2024-04-23T23:13:14Z",
"published": "2022-05-14T02:19:49Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-10034"
},
{
"type": "WEB",
"url": "https://framework.zend.com/security/advisory/ZF2016-04"
},
{
"type": "PACKAGE",
"url": "https://github.com/zendframework/zend-mail"
},
{
"type": "WEB",
"url": "https://legalhackers.com/advisories/ZendFramework-Exploit-ZendMail-Remote-Code-Exec-CVE-2016-10034-Vuln.html"
},
{
"type": "WEB",
"url": "https://security.gentoo.org/glsa/201804-10"
},
{
"type": "WEB",
"url": "https://www.exploit-db.com/exploits/40979"
},
{
"type": "WEB",
"url": "https://www.exploit-db.com/exploits/40986"
},
{
"type": "WEB",
"url": "https://www.exploit-db.com/exploits/42221"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/95144"
},
{
"type": "WEB",
"url": "http://www.securitytracker.com/id/1037539"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
}
],
"summary": "zend-mail remote code execution via Sendmail adapter"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…