CVE-2016-10074

NameCVE-2016-10074
DescriptionThe mail transport (aka Swift_Transport_MailTransport) in Swift Mailer before 5.4.5 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a \" (backslash double quote) in a crafted e-mail address in the (1) From, (2) ReturnPath, or (3) Sender header.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-792-1, DSA-3769-1
Debian Bugs849626

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libphp-swiftmailer (PTS)buster5.4.2-1.1fixed
bullseye6.2.4-1fixed
bookworm6.3.0-3fixed
sid, trixie6.3.0-5fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libphp-swiftmailersourcewheezy4.1.5-1+deb7u1DLA-792-1
libphp-swiftmailersourcejessie5.2.2-1+deb8u1DSA-3769-1
libphp-swiftmailersource(unstable)5.4.2-1.1849626

Notes

https://legalhackers.com/advisories/SwiftMailer-Exploit-Remote-Code-Exec-CVE-2016-10074-Vuln.html
https://github.com/swiftmailer/swiftmailer/issues/844
Fixed by https://github.com/swiftmailer/swiftmailer/commit/e6ccf40d856af9598b76eb313b215eed25ae9e86

Search for package or bug name: Reporting problems