Executive Summary

Informations
Name CVE-2017-7692 First vendor Publication 2017-04-20
Vendor Cve Last vendor Modification 2017-11-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

SquirrelMail 1.4.22 (and other versions before 20170427_0200-SVN) allows post-authentication remote code execution via a sendmail.cf file that is mishandled in a popen call. It's possible to exploit this vulnerability to execute arbitrary shell commands on the remote server. The problem is in the Deliver_SendMail.class.php with the initStream function that uses escapeshellcmd() to sanitize the sendmail command before executing it. The use of escapeshellcmd() is not correct in this case since it doesn't escape whitespaces, allowing the injection of arbitrary command parameters. The problem is in -f$envelopefrom within the sendmail command line. Hence, if the target server uses sendmail and SquirrelMail is configured to use it as a command-line program, it's possible to trick sendmail into using an attacker-provided configuration file that triggers the execution of an arbitrary command. For exploitation, the attacker must upload a sendmail.cf file as an email attachment, and inject the sendmail.cf filename with the -C option within the "Options > Personal Informations > Email Address" setting.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7692

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2017-05-25 Squirrelmail sendmail delivery parameter injection attempt
RuleID : 42354 - Revision : 2 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2017-09-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201709-13.nasl - Type : ACT_GATHER_INFO
2017-08-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e1de77e8c45e48d788665a6f943046de.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-a7161eb173.nasl - Type : ACT_GATHER_INFO
2017-06-05 Name : The remote Fedora host is missing a security update.
File : fedora_2017-0b6da97aa5.nasl - Type : ACT_GATHER_INFO
2017-06-05 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f85c37ae3d.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-941.nasl - Type : ACT_GATHER_INFO
2017-05-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3852.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/98067
DEBIAN http://www.debian.org/security/2017/dsa-3852
EXPLOIT-DB https://www.exploit-db.com/exploits/41910/
GENTOO https://security.gentoo.org/glsa/201709-13
MISC http://openwall.com/lists/oss-security/2017/04/19/6
http://openwall.com/lists/oss-security/2017/04/27/1
https://legalhackers.com/advisories/SquirrelMail-Exploit-Remote-Code-Exec-CVE...
SECTRACK http://www.securitytracker.com/id/1038312

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2021-05-04 13:04:28
  • Multiple Updates
2021-04-22 02:18:31
  • Multiple Updates
2020-05-23 01:04:01
  • Multiple Updates
2017-11-04 09:24:00
  • Multiple Updates
2017-09-19 13:25:08
  • Multiple Updates
2017-09-19 09:26:23
  • Multiple Updates
2017-08-24 13:25:06
  • Multiple Updates
2017-08-16 09:23:03
  • Multiple Updates
2017-07-18 13:24:51
  • Multiple Updates
2017-07-11 12:05:37
  • Multiple Updates
2017-06-06 13:24:39
  • Multiple Updates
2017-05-17 13:22:24
  • Multiple Updates
2017-05-16 13:25:36
  • Multiple Updates
2017-05-02 09:21:49
  • Multiple Updates
2017-04-28 21:23:29
  • Multiple Updates
2017-04-25 09:23:21
  • Multiple Updates
2017-04-24 09:23:07
  • Multiple Updates
2017-04-21 09:23:38
  • Multiple Updates
2017-04-20 21:19:17
  • First insertion