summaryrefslogtreecommitdiff
blob: 9b61d5366717a68206a21ecdd4c4d9d64cd78395 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201006-13">
  <title>Smarty: Multiple vulnerabilities</title>
  <synopsis>
    Multiple vulnerabilities in the Smarty template engine might allow remote
    attackers to execute arbitrary PHP code.
  </synopsis>
  <product type="ebuild">smarty</product>
  <announced>2010-06-02</announced>
  <revised count="01">2010-06-02</revised>
  <bug>212147</bug>
  <bug>243856</bug>
  <bug>270494</bug>
  <access>remote</access>
  <affected>
    <package name="dev-php/smarty" auto="yes" arch="*">
      <unaffected range="ge">2.6.23</unaffected>
      <vulnerable range="lt">2.6.23</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    Smarty is a template engine for PHP.
    </p>
  </background>
  <description>
    <p>
    Multiple vulnerabilities have been discovered in Smarty:
    </p>
    <ul>
    <li>The vendor reported that the modifier.regex_replace.php plug-in
    contains an input sanitation flaw related to the ASCII NUL character
    (CVE-2008-1066).</li>
    <li>The vendor reported that the
    _expand_quoted_text() function in libs/Smarty_Compiler.class.php
    contains an input sanitation flaw via multiple vectors (CVE-2008-4810,
    CVE-2008-4811).</li>
    <li>Nine:Situations:Group::bookoo reported that
    the smarty_function_math() function in libs/plugins/function.math.php
    contains input sanitation flaw (CVE-2009-1669).</li>
    </ul>
  </description>
  <impact type="normal">
    <p>
    These issues might allow a remote attacker to execute arbitrary PHP
    code.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All Smarty users should upgrade to an unaffected version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=dev-php/smarty-2.6.23"</code>
    <p>
    NOTE: This is a legacy GLSA. Updates for all affected architectures are
    available since June 2, 2009. It is likely that your system is already
    no longer affected by this issue.
    </p>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1066">CVE-2008-1066</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4810">CVE-2008-4810</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4811">CVE-2008-4811</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1669">CVE-2009-1669</uri>
  </references>
  <metadata tag="requester" timestamp="2008-03-15T21:06:13Z">
    p-y
  </metadata>
  <metadata tag="bugReady" timestamp="2008-09-19T19:51:21Z">
    p-y
  </metadata>
  <metadata tag="submitter" timestamp="2010-05-30T11:16:44Z">
    a3li
  </metadata>
</glsa>