Skip to content

zend-mail remote code execution via Sendmail adapter

Critical severity GitHub Reviewed Published May 14, 2022 to the GitHub Advisory Database • Updated Apr 23, 2024

Package

composer zendframework/zend-mail (Composer)

Affected versions

< 2.4.11
>= 2.5, <= 2.5.2
>= 2.6, <= 2.6.2
>= 2.7, < 2.7.2

Patched versions

2.4.11
2.7.2

Description

The setFrom function in the Sendmail adapter in the zend-mail component before 2.4.11, 2.5.x, 2.6.x, and 2.7.x before 2.7.2, and Zend Framework before 2.4.11 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a " (backslash double quote) in a crafted e-mail address.

References

Published by the National Vulnerability Database Dec 30, 2016
Published to the GitHub Advisory Database May 14, 2022
Reviewed Apr 23, 2024
Last updated Apr 23, 2024

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2016-10034

GHSA ID

GHSA-r9mw-gwx9-v3h5
Checking history
See something to contribute? Suggest improvements for this vulnerability.