summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-201006-13.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-201006-13.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-201006-13.xml')
-rw-r--r--metadata/glsa/glsa-201006-13.xml83
1 files changed, 83 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201006-13.xml b/metadata/glsa/glsa-201006-13.xml
new file mode 100644
index 000000000000..4bbc8de86ee6
--- /dev/null
+++ b/metadata/glsa/glsa-201006-13.xml
@@ -0,0 +1,83 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201006-13">
+ <title>Smarty: Multiple vulnerabilities</title>
+ <synopsis>
+ Multiple vulnerabilities in the Smarty template engine might allow remote
+ attackers to execute arbitrary PHP code.
+ </synopsis>
+ <product type="ebuild">smarty</product>
+ <announced>2010-06-02</announced>
+ <revised>2010-06-02: 01</revised>
+ <bug>212147</bug>
+ <bug>243856</bug>
+ <bug>270494</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-php/smarty" auto="yes" arch="*">
+ <unaffected range="ge">2.6.23</unaffected>
+ <vulnerable range="lt">2.6.23</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Smarty is a template engine for PHP.
+ </p>
+ </background>
+ <description>
+ <p>
+ Multiple vulnerabilities have been discovered in Smarty:
+ </p>
+ <ul>
+ <li>The vendor reported that the modifier.regex_replace.php plug-in
+ contains an input sanitation flaw related to the ASCII NUL character
+ (CVE-2008-1066).</li>
+ <li>The vendor reported that the
+ _expand_quoted_text() function in libs/Smarty_Compiler.class.php
+ contains an input sanitation flaw via multiple vectors (CVE-2008-4810,
+ CVE-2008-4811).</li>
+ <li>Nine:Situations:Group::bookoo reported that
+ the smarty_function_math() function in libs/plugins/function.math.php
+ contains input sanitation flaw (CVE-2009-1669).</li>
+ </ul>
+ </description>
+ <impact type="normal">
+ <p>
+ These issues might allow a remote attacker to execute arbitrary PHP
+ code.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Smarty users should upgrade to an unaffected version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-php/smarty-2.6.23"</code>
+ <p>
+ NOTE: This is a legacy GLSA. Updates for all affected architectures are
+ available since June 2, 2009. It is likely that your system is already
+ no longer affected by this issue.
+ </p>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1066">CVE-2008-1066</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4810">CVE-2008-4810</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4811">CVE-2008-4811</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1669">CVE-2009-1669</uri>
+ </references>
+ <metadata tag="requester" timestamp="2008-03-15T21:06:13Z">
+ p-y
+ </metadata>
+ <metadata tag="bugReady" timestamp="2008-09-19T19:51:21Z">
+ p-y
+ </metadata>
+ <metadata tag="submitter" timestamp="2010-05-30T11:16:44Z">
+ a3li
+ </metadata>
+</glsa>