Skip site navigation (1)Skip section navigation (2)
Date:      Wed, 28 Dec 2016 12:21:28 +0000 (UTC)
From:      Bernard Spil <brnrd@FreeBSD.org>
To:        ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org
Subject:   svn commit: r429744 - head/security/vuxml
Message-ID:  <201612281221.uBSCLSfg085076@repo.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: brnrd
Date: Wed Dec 28 12:21:28 2016
New Revision: 429744
URL: https://svnweb.freebsd.org/changeset/ports/429744

Log:
  security/vuxml: Document phpmailer vulnerability
  
    - NB: This is not a duplicate
  
  Security:	c7656d4c-cb60-11e6-a9a5-b499baebfeaf
  Security:	CVE-2016-10045

Modified:
  head/security/vuxml/vuln.xml

Modified: head/security/vuxml/vuln.xml
==============================================================================
--- head/security/vuxml/vuln.xml	Wed Dec 28 12:15:41 2016	(r429743)
+++ head/security/vuxml/vuln.xml	Wed Dec 28 12:21:28 2016	(r429744)
@@ -58,6 +58,44 @@ Notes:
   * Do not forget port variants (linux-f10-libxml2, libxml2, etc.)
 -->
 <vuxml xmlns="http://www.vuxml.org/apps/vuxml-1">;
+  <vuln vid="3c4693de-ccf7-11e6-a9a5-b499baebfeaf">
+    <topic>phpmailer -- Remote Code Execution</topic>
+    <affects>
+      <package>
+	<name>phpmailer</name>
+	<range><lt>5.2.20</lt></range>
+      </package>
+    </affects>
+    <description>
+      <body xmlns="http://www.w3.org/1999/xhtml">;
+	<p>Legal Hackers reports:</p>
+	<blockquote cite="https://legalhackers.com/advisories/PHPMailer-Exploit-Remote-Code-Exec-CVE-2016-10045-Vuln-Patch-Bypass.html">;
+	  <p>An independent research uncovered a critical vulnerability in
+	    PHPMailer that could potentially be used by (unauthenticated)
+	    remote attackers to achieve remote arbitrary code execution in
+	    the context of the web server user and remotely compromise the
+	    target web application.</p>
+	  <p>To exploit the vulnerability an attacker could target common
+	    website components such as contact/feedback forms, registration
+	    forms, password email resets and others that send out emails with
+	    the help of a vulnerable version of the PHPMailer class.</p>
+	  <p>The first patch of the vulnerability CVE-2016-10033 was incomplete.
+	    This advisory demonstrates the bypass of the patch. The bypass allows
+	    to carry out Remote Code Execution on all current versions (including
+	    5.2.19).</p>
+	  </blockquote>
+      </body>
+    </description>
+    <references>
+      <url>https://legalhackers.com/advisories/PHPMailer-Exploit-Remote-Code-Exec-CVE-2016-10045-Vuln-Patch-Bypass.html</url>;
+      <cvename>CVE-2016-10045</cvename>
+    </references>
+    <dates>
+      <discovery>2016-12-28</discovery>
+      <entry>2016-12-28</entry>
+    </dates>
+  </vuln>
+
   <vuln vid="e4bc323f-cc73-11e6-b704-000c292e4fd8">
     <topic>samba -- multiple vulnerabilities</topic>
     <affects>



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201612281221.uBSCLSfg085076>