Gentoo Archives: gentoo-announce

From: Alex Legler <a3li@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 201006-13 ] Smarty: Multiple vulnerabilities
Date: Wed, 02 Jun 2010 22:11:04
Message-Id: 20100602231815.4a5db514@mail.a3li.li
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201006-13
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Smarty: Multiple vulnerabilities
9 Date: June 02, 2010
10 Bugs: #212147, #243856, #270494
11 ID: 201006-13
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities in the Smarty template engine might allow
19 remote attackers to execute arbitrary PHP code.
20
21 Background
22 ==========
23
24 Smarty is a template engine for PHP.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 dev-php/smarty < 2.6.23 >= 2.6.23
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in Smarty:
38
39 * The vendor reported that the modifier.regex_replace.php plug-in
40 contains an input sanitation flaw related to the ASCII NUL character
41 (CVE-2008-1066).
42
43 * The vendor reported that the _expand_quoted_text() function in
44 libs/Smarty_Compiler.class.php contains an input sanitation flaw via
45 multiple vectors (CVE-2008-4810, CVE-2008-4811).
46
47 * Nine:Situations:Group::bookoo reported that the
48 smarty_function_math() function in libs/plugins/function.math.php
49 contains input sanitation flaw (CVE-2009-1669).
50
51 Impact
52 ======
53
54 These issues might allow a remote attacker to execute arbitrary PHP
55 code.
56
57 Workaround
58 ==========
59
60 There is no known workaround at this time.
61
62 Resolution
63 ==========
64
65 All Smarty users should upgrade to an unaffected version:
66
67 # emerge --sync
68 # emerge --ask --oneshot --verbose ">=dev-php/smarty-2.6.23"
69
70 NOTE: This is a legacy GLSA. Updates for all affected architectures are
71 available since June 2, 2009. It is likely that your system is already
72 no longer affected by this issue.
73
74 References
75 ==========
76
77 [ 1 ] CVE-2008-1066
78 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1066
79 [ 2 ] CVE-2008-4810
80 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4810
81 [ 3 ] CVE-2008-4811
82 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4811
83 [ 4 ] CVE-2009-1669
84 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1669
85
86 Availability
87 ============
88
89 This GLSA and any updates to it are available for viewing at
90 the Gentoo Security Website:
91
92 http://security.gentoo.org/glsa/glsa-201006-13.xml
93
94 Concerns?
95 =========
96
97 Security is a primary focus of Gentoo Linux and ensuring the
98 confidentiality and security of our users machines is of utmost
99 importance to us. Any security concerns should be addressed to
100 security@g.o or alternatively, you may file a bug at
101 https://bugs.gentoo.org.
102
103 License
104 =======
105
106 Copyright 2010 Gentoo Foundation, Inc; referenced text
107 belongs to its owner(s).
108
109 The contents of this document are licensed under the
110 Creative Commons - Attribution / Share Alike license.
111
112 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature