[Please upgrade PHP/Smarty on all platforms -- Raju]

This is an RFC 1153 digest.
(1 message)
----------------------------------------------------------------------

MIME-Version: 1.0
Content-Class: urn:content-classes:message
Content-Type: multipart/mixed; boundary="===============0618955088=="
Message-ID: <[EMAIL PROTECTED]>
From: "Thierry Carrez" <[EMAIL PROTECTED]>
Sender: [EMAIL PROTECTED]
To: <[EMAIL PROTECTED]>
Cc: full-disclosure@lists.grok.org.uk, bugtraq@securityfocus.com,
        [EMAIL PROTECTED]
Subject: [Full-disclosure] [gentoo-announce] [ GLSA 200503-35 ] Smarty:
        Template vulnerability
Date: Wed, 30 Mar 2005 16:00:44 +0100

This is a multi-part message in MIME format.

--===============0618955088==
Content-Transfer-Encoding: 7bit
Content-Class: urn:content-classes:message
Content-Type: multipart/signed; micalg=pgp-sha1;
        protocol="application/pgp-signature";
        boundary="------------enig0D30B1A118E2B55DEA48ED39"

This is a multi-part message in MIME format.

--------------enig0D30B1A118E2B55DEA48ED39
Content-Type: text/plain;
        charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200503-35
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: Smarty: Template vulnerability
      Date: March 30, 2005
      Bugs: #86488
        ID: 200503-35

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Smarty's "Template security" feature can be bypassed, potentially
allowing a remote attacker to execute arbitrary PHP code.

Background
==========

Smarty is a template engine for PHP. The "template security" feature of
Smarty is designed to help reduce the risk of a system compromise when
you have untrusted parties editing templates.

Affected packages
=================

    -------------------------------------------------------------------
     Package         /  Vulnerable  /                       Unaffected
    -------------------------------------------------------------------
  1  dev-php/smarty       < 2.6.8                             >= 2.6.8

Description
===========

A vulnerability has been discovered within the regex_replace modifier
of the Smarty templates when allowing access to untrusted users.

Impact
======

This issue may allow a remote attacker to bypass the "template
security" feature of Smarty, and execute arbitrary PHP code.

Workaround
==========

Do not grant template access to untrusted users.

Resolution
==========

All Smarty users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-php/smarty-2.6.8"

References
==========

  [ 1 ] Smarty ChangeLog
        http://smarty.php.net/misc/NEWS

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200503-35.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
[EMAIL PROTECTED] or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0


--------------enig0D30B1A118E2B55DEA48ED39
Content-Type: application/pgp-signature;
        name="signature.asc"
Content-Transfer-Encoding: 7bit
Content-Description: OpenPGP digital signature
Content-Disposition: attachment;
        filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFCSrtPvcL1obalX08RAprmAJ9+HLDInnhe2ct6TmTjoHsYafFqDACfSROZ
3OfdP8JhcGMlFhAlAtcz0lk=
=evcs
-----END PGP SIGNATURE-----

--------------enig0D30B1A118E2B55DEA48ED39--

--===============0618955088==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/
--===============0618955088==--

------------------------------

End of this Digest
******************

-- 
Raj Mathur                [EMAIL PROTECTED]      http://kandalaya.org/
       GPG: 78D4 FC67 367F 40E2 0DD5  0FEF C968 D0EF CC68 D17F
                      It is the mind that moves

_______________________________________________
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/

Reply via email to