Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-5223

Published: 16 January 2017

An issue was discovered in PHPMailer before 5.2.22. PHPMailer's msgHTML method applies transformations to an HTML document to make it usable as an email message body. One of the transformations is to convert relative image URLs into attachments using a script-provided base directory. If no base directory is provided, it resolves to /, meaning that relative image URLs get treated as absolute local file paths and added as attachments. To form a remote vulnerability, the msgHTML method must be called, passed an unfiltered, user-supplied HTML document, and must not set a base directory.

Priority

Medium

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
libphp-phpmailer
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable
(5.2.14+dfsg-2.3+deb9u1build0.18.04.1)
cosmic Not vulnerable
(5.2.14+dfsg-2.3+deb9u1build0.18.04.1)
disco Not vulnerable
(5.2.14+dfsg-2.3+deb9u1build0.18.04.1)
eoan Not vulnerable
(5.2.14+dfsg-2.3+deb9u1build0.18.04.1)
focal Not vulnerable
(5.2.14+dfsg-2.3+deb9u1build0.18.04.1)
groovy Not vulnerable
(5.2.14+dfsg-2.3+deb9u1build0.18.04.1)
hirsute Not vulnerable
(5.2.14+dfsg-2.3+deb9u1build0.18.04.1)
impish Not vulnerable
(5.2.14+dfsg-2.3+deb9u1build0.18.04.1)
jammy Not vulnerable
(5.2.14+dfsg-2.3+deb9u1build0.18.04.1)
precise Ignored
(end of life)
trusty Does not exist
(trusty was needed)
upstream
Released (5.2.14+dfsg-2.3, 5.2.9+dfsg-2+deb8u2, 5.1-1.3+deb7u1, 5.2.22)
xenial
Released (5.2.14+dfsg-1ubuntu0.1~esm1)
Available with Ubuntu Pro
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
Patches:
upstream: https://github.com/PHPMailer/PHPMailer/commit/ad4cb09682682da2217799a0c521d4cdc6753402

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N