Executive Summary

Summary
Title phpDocumentor: Function call injection
Informations
Name GLSA-201111-04 First vendor Publication 2011-11-11
Vendor Gentoo Last vendor Modification 2011-11-11
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

phpDocumentor bundles Smarty which contains an input sanitation flaw, allowing attackers to call arbitrary PHP functions.

Background

The phpDocumentor package provides automatic documenting of PHP API directly from the source.

Description

phpDocumentor bundles Smarty with the modifier.regex_replace.php plug-in which does not properly sanitize input related to the ASCII NUL character in a search string.

Impact

A remote attacker could call arbitrary PHP functions via templates.

Workaround

There is no known workaround at this time.

Resolution

All phpDocumentor users should upgrade to the latest stable version:
# emerge --sync
# emerge --ask --oneshot -v ">=dev-php/PEAR-PhpDocumentor-1.4.3-r1"

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since February 12, 2011. It is likely that your system is already no longer affected by this issue.

References

[ 1 ] CVE-2008-1066 : http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-1066

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201111-04.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201111-04.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18646
 
Oval ID: oval:org.mitre.oval:def:18646
Title: DSA-1520-1 smarty - arbitrary code execution
Description: It was discovered that the regex module in Smarty, a PHP templating engine, allows attackers to call arbitrary PHP functions via templates using the regex_replace plugin by a specially crafted search string.
Family: unix Class: patch
Reference(s): DSA-1520-1
CVE-2008-1066
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): smarty
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7776
 
Oval ID: oval:org.mitre.oval:def:7776
Title: DSA-1520 smarty -- insufficient input sanitising
Description: It was discovered that the regex module in Smarty, a PHP templating engine, allows attackers to call arbitrary PHP functions via templates using the regex_replace plugin by a specially crafted search string.
Family: unix Class: patch
Reference(s): DSA-1520
CVE-2008-1066
Version: 3
Platform(s): Debian GNU/Linux 4.0
Debian GNU/Linux 3.1
Product(s): smarty
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 57

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201111-04 (PhpDocumentor)
File : nvt/glsa_201111_04.nasl
2011-03-09 Name : Gentoo Security Advisory GLSA 201006-13 (smarty)
File : nvt/glsa_201006_13.nasl
2009-02-16 Name : Fedora Update for gallery2 FEDORA-2008-2587
File : nvt/gb_fedora_2008_2587_gallery2_fc7.nasl
2009-02-16 Name : Fedora Update for gallery2 FEDORA-2008-2650
File : nvt/gb_fedora_2008_2650_gallery2_fc8.nasl
2009-02-16 Name : Fedora Update for php-pear-PhpDocumentor FEDORA-2008-2656
File : nvt/gb_fedora_2008_2656_php-pear-PhpDocumentor_fc8.nasl
2008-03-19 Name : Debian Security Advisory DSA 1520-1 (smarty)
File : nvt/deb_1520_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
43064 Smarty modifier.regex_replace.php Plugin Search String Arbitrary PHP Code Exe...

Nessus® Vulnerability Scanner

Date Description
2011-11-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201111-04.nasl - Type : ACT_GATHER_INFO
2010-06-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201006-13.nasl - Type : ACT_GATHER_INFO
2008-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2587.nasl - Type : ACT_GATHER_INFO
2008-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2650.nasl - Type : ACT_GATHER_INFO
2008-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2656.nasl - Type : ACT_GATHER_INFO
2008-03-21 Name : The remote openSUSE host is missing a security update.
File : suse_moodle-5109.nasl - Type : ACT_GATHER_INFO
2008-03-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1520.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:37:05
  • Multiple Updates