CVE-2017-7692

SquirrelMail 1.4.22 (and other versions before 20170427_0200-SVN) allows post-authentication remote code execution via a sendmail.cf file that is mishandled in a popen call. It's possible to exploit this vulnerability to execute arbitrary shell commands on the remote server. The problem is in the Deliver_SendMail.class.php with the initStream function that uses escapeshellcmd() to sanitize the sendmail command before executing it. The use of escapeshellcmd() is not correct in this case since it doesn't escape whitespaces, allowing the injection of arbitrary command parameters. The problem is in -f$envelopefrom within the sendmail command line. Hence, if the target server uses sendmail and SquirrelMail is configured to use it as a command-line program, it's possible to trick sendmail into using an attacker-provided configuration file that triggers the execution of an arbitrary command. For exploitation, the attacker must upload a sendmail.cf file as an email attachment, and inject the sendmail.cf filename with the -C option within the "Options > Personal Informations > Email Address" setting.
Configurations

Configuration 1 (hide)

cpe:2.3:a:squirrelmail:squirrelmail:1.4.22:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-20 14:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-7692

Mitre link : CVE-2017-7692

CVE.ORG link : CVE-2017-7692


JSON object : View

Products Affected

squirrelmail

  • squirrelmail
CWE
CWE-20

Improper Input Validation