lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-ID: <424ABB4A.4040709@gentoo.org>
Date: Wed Mar 30 15:44:37 2005
From: koon at gentoo.org (Thierry Carrez)
Subject: [ GLSA 200503-35 ] Smarty: Template vulnerability

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200503-35
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: Smarty: Template vulnerability
      Date: March 30, 2005
      Bugs: #86488
        ID: 200503-35

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Smarty's "Template security" feature can be bypassed, potentially
allowing a remote attacker to execute arbitrary PHP code.

Background
==========

Smarty is a template engine for PHP. The "template security" feature of
Smarty is designed to help reduce the risk of a system compromise when
you have untrusted parties editing templates.

Affected packages
=================

    -------------------------------------------------------------------
     Package         /  Vulnerable  /                       Unaffected
    -------------------------------------------------------------------
  1  dev-php/smarty       < 2.6.8                             >= 2.6.8

Description
===========

A vulnerability has been discovered within the regex_replace modifier
of the Smarty templates when allowing access to untrusted users.

Impact
======

This issue may allow a remote attacker to bypass the "template
security" feature of Smarty, and execute arbitrary PHP code.

Workaround
==========

Do not grant template access to untrusted users.

Resolution
==========

All Smarty users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-php/smarty-2.6.8"

References
==========

  [ 1 ] Smarty ChangeLog
        http://smarty.php.net/misc/NEWS

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200503-35.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 189 bytes
Desc: OpenPGP digital signature
Url : http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20050330/f349ec16/signature.bin

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ