USN-5956-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-5956-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-5956-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-5956-1
Related
Published
2023-03-15T14:33:12.444421Z
Modified
2023-03-15T14:33:12.444421Z
Summary
libphp-phpmailer vulnerabilities
Details

Dawid Golunski discovered that PHPMailer was not properly escaping user input data used as arguments to functions executed by the system shell. An attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 16.04 ESM. (CVE-2016-10033, CVE-2016-10045)

It was discovered that PHPMailer was not properly escaping characters in certain fields of the code_generator.php example code. An attacker could possibly use this issue to conduct cross-site scripting (XSS) attacks. This issue was only fixed in Ubuntu 16.04 ESM and Ubuntu 18.04 ESM. (CVE-2017-11503)

Yongxiang Li discovered that PHPMailer was not properly converting relative paths provided as user input when adding attachments to messages, which could lead to relative image URLs being treated as absolute local file paths and added as attachments. An attacker could possibly use this issue to access unauthorized resources and expose sensitive information. This issue only affected Ubuntu 16.04 ESM. (CVE-2017-5223)

Sehun Oh discovered that PHPMailer was not properly processing untrusted non-local file attachments, which could lead to an object injection. An attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 16.04 ESM. (CVE-2018-19296)

Elar Lang discovered that PHPMailer was not properly escaping file attachment names, which could lead to a misinterpretation of file types by entities processing the message. An attacker could possibly use this issue to bypass attachment filters. This issue was only fixed in Ubuntu 16.04 ESM and Ubuntu 20.04 ESM. (CVE-2020-13625)

It was discovered that PHPMailer was not properly handling callables in its validateAddress function, which could result in untrusted code being called should the global namespace contain a function called 'php'. An attacker could possibly use this issue to execute arbitrary code. This issue was only fixed in Ubuntu 20.04 ESM and Ubuntu 22.04 ESM. (CVE-2021-3603)

References

Affected packages

Ubuntu:Pro:16.04:LTS / libphp-phpmailer

Package

Name
libphp-phpmailer
Purl
pkg:deb/ubuntu/libphp-phpmailer@5.2.14+dfsg-1ubuntu0.1~esm1?arch=src?distro=esm-apps/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.2.14+dfsg-1ubuntu0.1~esm1

Affected versions

5.*

5.2.10+dfsg-1
5.2.14+dfsg-1
5.2.14+dfsg-1build1

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "libphp-phpmailer": "5.2.14+dfsg-1ubuntu0.1~esm1"
        }
    ]
}

Ubuntu:Pro:18.04:LTS / libphp-phpmailer

Package

Name
libphp-phpmailer
Purl
pkg:deb/ubuntu/libphp-phpmailer@5.2.14+dfsg-2.3+deb9u2ubuntu0.1~esm1?arch=src?distro=esm-apps/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.2.14+dfsg-2.3+deb9u2ubuntu0.1~esm1

Affected versions

5.*

5.2.14+dfsg-2.3
5.2.14+dfsg-2.3+deb9u1build0.18.04.1
5.2.14+dfsg-2.3+deb9u2build0.18.04.1

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "libphp-phpmailer": "5.2.14+dfsg-2.3+deb9u2ubuntu0.1~esm1"
        }
    ]
}

Ubuntu:Pro:20.04:LTS / libphp-phpmailer

Package

Name
libphp-phpmailer
Purl
pkg:deb/ubuntu/libphp-phpmailer@6.0.6-0.1ubuntu0.1~esm1?arch=src?distro=esm-apps/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.0.6-0.1ubuntu0.1~esm1

Affected versions

6.*

6.0.6-0.1

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "libphp-phpmailer": "6.0.6-0.1ubuntu0.1~esm1"
        }
    ]
}

Ubuntu:Pro:22.04:LTS / libphp-phpmailer

Package

Name
libphp-phpmailer
Purl
pkg:deb/ubuntu/libphp-phpmailer@6.2.0-2ubuntu0.1~esm1?arch=src?distro=esm-apps/jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.2.0-2ubuntu0.1~esm1

Affected versions

6.*

6.2.0-2

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "libphp-phpmailer": "6.2.0-2ubuntu0.1~esm1"
        }
    ]
}