UBUNTU-CVE-2016-10033

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2016-10033
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2016/UBUNTU-CVE-2016-10033.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2016-10033
Related
Published
2016-12-30T19:59:00Z
Modified
2016-12-30T19:59:00Z
Severity
  • 9.8 (Critical) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
  • 9.8 (Critical) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

The mailSend function in the isMail transport in PHPMailer before 5.2.18 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a \" (backslash double quote) in a crafted Sender property.

References

Affected packages

Ubuntu:Pro:16.04:LTS / libphp-phpmailer

Package

Name
libphp-phpmailer
Purl
pkg:deb/ubuntu/libphp-phpmailer@5.2.14+dfsg-1ubuntu0.1~esm1?arch=src?distro=esm-apps/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.2.14+dfsg-1ubuntu0.1~esm1

Affected versions

5.*

5.2.10+dfsg-1
5.2.14+dfsg-1
5.2.14+dfsg-1build1

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libphp-phpmailer": "5.2.14+dfsg-1ubuntu0.1~esm1"
        }
    ]
}