Lucene search

K
debianDebianDEBIAN:DSA-3750-2:E823E
HistoryJan 03, 2017 - 6:31 p.m.

[SECURITY] [DSA 3750-2] libphp-phpmailer regression update

2017-01-0318:31:58
lists.debian.org
26

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.971 High

EPSS

Percentile

99.8%


Debian Security Advisory DSA-3750-2 [email protected]
https://www.debian.org/security/ Thijs Kinkhorst
January 3, 2017 https://www.debian.org/security/faq


Package : libphp-phpmailer
CVE ID : CVE-2016-10033
Debian Bug : 849365

A functionally regression was discovered in some specific usage
scenarios of PHPMailer following the security update of DSA-3750. New
packages have been released which correct the problem. The original
advisory text follows for referecen.

Dawid Golunski discovered that PHPMailer, a popular library to send
email from PHP applications, allowed a remote attacker to execute
code if they were able to provide a crafted Sender address.

Note that for this issue also CVE-2016-10045 was assigned, which is a
regression in the original patch proposed for CVE-2016-10033. Because
the origial patch was not applied in Debian, Debian was not vulnerable
to CVE-2016-10045.

For the stable distribution (jessie), this problem has been fixed in
version 5.2.9+dfsg-2+deb8u3.

For the unstable distribution (sid), this problem has been fixed in
version 5.2.14+dfsg-2.2.

We recommend that you upgrade your libphp-phpmailer packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.971 High

EPSS

Percentile

99.8%