exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Linux Security Advisory 1520-1

Debian Linux Security Advisory 1520-1
Posted Mar 17, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1520-1 - It was discovered that the regex module in Smarty, a PHP templating engine, allows attackers to call arbitrary PHP functions via templates using the regex_replace plugin by a specially crafted search string.

tags | advisory, arbitrary, php
systems | linux, debian
advisories | CVE-2008-1066
SHA-256 | 3b96c9c75d168cb1dab3f2e26096921aa454050b3ea5aaa6a645a8a2e6a1d152

Debian Linux Security Advisory 1520-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-1520-1 security@debian.org
http://www.debian.org/security/ Thijs Kinkhorst
March 16, 2008 http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package : smarty
Vulnerability : insufficient input sanitising
Problem type : remote
Debian-specific: no
CVE Id(s) : CVE-2008-1066
Debian Bug : 469492

It was discovered that the regex module in Smarty, a PHP templating engine,
allows attackers to call arbitrary PHP functions via templates using the
regex_replace plugin by a specially crafted search string.

For the stable distribution (etch), this problem has been fixed in version
2.6.14-1etch1.

For the old stable distribution (sarge), this problem has been fixed in
version 2.6.9-1sarge1.

For the unstable distribution (sid), this problem has been fixed in version
2.6.18-1.1.

We recommend that you upgrade your smarty package.

Upgrade instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- --------------------------------

Source archives:

http://security.debian.org/pool/updates/main/s/smarty/smarty_2.6.9-1sarge1.dsc
Size/MD5 checksum: 870 3c1955d0151a53532dab661fb9a9b7b3
http://security.debian.org/pool/updates/main/s/smarty/smarty_2.6.9.orig.tar.gz
Size/MD5 checksum: 141694 4ee0048de6a9b35f1b11b458493327f2
http://security.debian.org/pool/updates/main/s/smarty/smarty_2.6.9-1sarge1.diff.gz
Size/MD5 checksum: 3502 b1835fb9b611eb5ef3f26f23c21fbdbb

Architecture independent packages:

http://security.debian.org/pool/updates/main/s/smarty/smarty_2.6.9-1sarge1_all.deb
Size/MD5 checksum: 177048 39408bb8ec42a25956990f2e81bd2d7e


Debian GNU/Linux 4.0 alias etch
- -------------------------------

Source archives:

http://security.debian.org/pool/updates/main/s/smarty/smarty_2.6.14-1etch1.dsc
Size/MD5 checksum: 950 fa71b68819fe520b5616eec683276fdf
http://security.debian.org/pool/updates/main/s/smarty/smarty_2.6.14.orig.tar.gz
Size/MD5 checksum: 144986 9186796ddbc29191306338dea9d632a0
http://security.debian.org/pool/updates/main/s/smarty/smarty_2.6.14-1etch1.diff.gz
Size/MD5 checksum: 3814 8544db24358f72e091898f45c9fbc961

Architecture independent packages:

http://security.debian.org/pool/updates/main/s/smarty/smarty_2.6.14-1etch1_all.deb
Size/MD5 checksum: 184654 d2c9b4a558a052ab1c96bbdadfedafa5


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iQEVAwUBR90FHmz0hbPcukPfAQLweQgAmRduFuq43IcPo6RV2RRdVvlHgZzE4/qZ
Uvo0O8j6jmu6w4bxfxaMWOEZvIpNO+T9FRhPhmCW3mulip1htaKCeVNaY54w9NCV
C+5j3kiPFINyZPTDsOmL8vS5RrpCmA/9G1MiT2KHflbDObbDf86cqQ+/fxDBmz2V
mgPLh3nm5ZC3lwXB+hySbMBuJY2EkOEzY4bF6lqoD5oxtjzBi9uuWSETTknpgnLB
aPQgBMehy3yt8zMO55Po9jTXJ7Hnmqx1HsgsP0HZmd4LtdyBAg3h/kPDyVU5IDfr
EUX+eKT2jpgj5PutxG4zHRU/xS5M/VIgFHdMCk1JylFKfzaFUCHwug==
=Pb7P
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close