TUCoPS :: HP Unsorted S :: b1a-1204.htm

Smarty: Multiple vulnerabilities
Smarty: Multiple vulnerabilities
Smarty: Multiple vulnerabilities



--Sig_/.z/9+zJy1dB7hoHgs7Ynniv
Content-Type: text/plain; charset=US-ASCII
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201006-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Smarty: Multiple vulnerabilities
      Date: June 02, 2010
      Bugs: #212147, #243856, #270494
        ID: 201006-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities in the Smarty template engine might allow
remote attackers to execute arbitrary PHP code.

Background
=========
Smarty is a template engine for PHP.

Affected packages
================
    -------------------------------------------------------------------
     Package         /  Vulnerable  /                       Unaffected
    -------------------------------------------------------------------
  1  dev-php/smarty      < 2.6.23                            >= 2.6.23

Description
==========
Multiple vulnerabilities have been discovered in Smarty:

* The vendor reported that the modifier.regex_replace.php plug-in
  contains an input sanitation flaw related to the ASCII NUL character
  (CVE-2008-1066).

* The vendor reported that the _expand_quoted_text() function in
  libs/Smarty_Compiler.class.php contains an input sanitation flaw via
  multiple vectors (CVE-2008-4810, CVE-2008-4811).

* Nine:Situations:Group::bookoo reported that the
  smarty_function_math() function in libs/plugins/function.math.php
  contains input sanitation flaw (CVE-2009-1669).

Impact
=====
These issues might allow a remote attacker to execute arbitrary PHP
code.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Smarty users should upgrade to an unaffected version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-php/smarty-2.6.23"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since June 2, 2009. It is likely that your system is already
no longer affected by this issue.

References
=========
  [ 1 ] CVE-2008-1066
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1066 
  [ 2 ] CVE-2008-4810
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4810 
  [ 3 ] CVE-2008-4811
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4811 
  [ 4 ] CVE-2009-1669
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1669 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201006-13.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
https://bugs.gentoo.org.

License
======
Copyright 2010 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--Sig_/.z/9+zJy1dB7hoHgs7Ynniv
Content-Type: application/pgp-signature; name=signature.asc
Content-Disposition: attachment; filename=signature.asc

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.15 (GNU/Linux)

iEYEARECAAYFAkwGypgACgkQk+oqhfPAZGn5uACdEJ3NptKAeXdVeFEK0z3eEUd4
A3oAn2MeD/+YDTFfjljF1isA+FHFCki1
=MmOU
-----END PGP SIGNATURE-----

--Sig_/.z/9+zJy1dB7hoHgs7Ynniv--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH