Vulnerabilities > CVE-2009-1669 - Improper Input Validation vulnerability in Smarty 2.6.22

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
smarty
CWE-20
critical
nessus
exploit available

Summary

The smarty_function_math function in libs/plugins/function.math.php in Smarty 2.6.22 allows context-dependent attackers to execute arbitrary commands via shell metacharacters in the equation attribute of the math function. NOTE: some of these details are obtained from third party information. Per http://secunia.com/advisories/35072 "The vulnerability is confirmed in version 2.6.22 on Windows. Other versions may also be affected."

Vulnerable Configurations

Part Description Count
Application
Smarty
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Exploit-Db

descriptionBitweaver <= 2.6 saveFeed() Remote Code Execution Exploit. CVE-2009-1669,CVE-2009-1677,CVE-2009-1678. Webapps exploit for php platform
fileexploits/php/webapps/8659.php
idEDB-ID:8659
last seen2016-02-01
modified2009-05-12
platformphp
port
published2009-05-12
reporterNine:Situations:Group
sourcehttps://www.exploit-db.com/download/8659/
titleBitweaver <= 2.6 saveFeed Remote Code Execution Exploit
typewebapps

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201006-13.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201006-13 (Smarty: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Smarty: The vendor reported that the modifier.regex_replace.php plug-in contains an input sanitation flaw related to the ASCII NUL character (CVE-2008-1066). The vendor reported that the _expand_quoted_text() function in libs/Smarty_Compiler.class.php contains an input sanitation flaw via multiple vectors (CVE-2008-4810, CVE-2008-4811). Nine:Situations:Group::bookoo reported that the smarty_function_math() function in libs/plugins/function.math.php contains input sanitation flaw (CVE-2009-1669). Impact : These issues might allow a remote attacker to execute arbitrary PHP code. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id46793
    published2010-06-03
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/46793
    titleGLSA-201006-13 : Smarty: Multiple vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201006-13.
    #
    # The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(46793);
      script_version("1.11");
      script_cvs_date("Date: 2019/08/02 13:32:45");
    
      script_cve_id("CVE-2008-1066", "CVE-2008-4810", "CVE-2008-4811", "CVE-2009-1669");
      script_bugtraq_id(28105, 31862, 34918);
      script_xref(name:"GLSA", value:"201006-13");
    
      script_name(english:"GLSA-201006-13 : Smarty: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201006-13
    (Smarty: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in Smarty:
        The vendor reported that the modifier.regex_replace.php plug-in
        contains an input sanitation flaw related to the ASCII NUL character
        (CVE-2008-1066).
        The vendor reported that the
        _expand_quoted_text() function in libs/Smarty_Compiler.class.php
        contains an input sanitation flaw via multiple vectors (CVE-2008-4810,
        CVE-2008-4811).
        Nine:Situations:Group::bookoo reported that
        the smarty_function_math() function in libs/plugins/function.math.php
        contains input sanitation flaw (CVE-2009-1669).
      
    Impact :
    
        These issues might allow a remote attacker to execute arbitrary PHP
        code.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201006-13"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Smarty users should upgrade to an unaffected version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=dev-php/smarty-2.6.23'
        NOTE: This is a legacy GLSA. Updates for all affected architectures are
        available since June 2, 2009. It is likely that your system is already
        no longer affected by this issue."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(20, 94, 264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:smarty");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2010/06/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/06/03");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"dev-php/smarty", unaffected:make_list("ge 2.6.23"), vulnerable:make_list("lt 2.6.23"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Smarty");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-791-1.NASL
    descriptionThor Larholm discovered that PHPMailer, as used by Moodle, did not correctly escape email addresses. A local attacker with direct access to the Moodle database could exploit this to execute arbitrary commands as the web server user. (CVE-2007-3215) Nigel McNie discovered that fetching https URLs did not correctly escape shell meta-characters. An authenticated remote attacker could execute arbitrary commands as the web server user, if curl was installed and configured. (CVE-2008-4796, MSA-09-0003) It was discovered that Smarty (also included in Moodle), did not correctly filter certain inputs. An authenticated remote attacker could exploit this to execute arbitrary PHP commands as the web server user. (CVE-2008-4810, CVE-2008-4811, CVE-2009-1669) It was discovered that the unused SpellChecker extension in Moodle did not correctly handle temporary files. If the tool had been locally modified, it could be made to overwrite arbitrary local files via symlinks. (CVE-2008-5153) Mike Churchward discovered that Moodle did not correctly filter Wiki page titles in certain areas. An authenticated remote attacker could exploit this to cause cross-site scripting (XSS), which could be used to modify or steal confidential data of other users within the same web domain. (CVE-2008-5432, MSA-08-0022) It was discovered that the HTML sanitizer,
    last seen2020-06-01
    modified2020-06-02
    plugin id39516
    published2009-06-25
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/39516
    titleUbuntu 8.04 LTS / 8.10 : moodle vulnerabilities (USN-791-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-791-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(39516);
      script_version("1.23");
      script_cvs_date("Date: 2019/08/02 13:33:02");
    
      script_cve_id("CVE-2007-3215", "CVE-2008-4796", "CVE-2008-4810", "CVE-2008-4811", "CVE-2008-5153", "CVE-2008-5432", "CVE-2008-5619", "CVE-2008-6124", "CVE-2009-0499", "CVE-2009-0500", "CVE-2009-0501", "CVE-2009-0502", "CVE-2009-1171", "CVE-2009-1669");
      script_bugtraq_id(31862, 31887, 32402, 32799, 33610, 33612, 34278, 34918);
      script_xref(name:"USN", value:"791-1");
    
      script_name(english:"Ubuntu 8.04 LTS / 8.10 : moodle vulnerabilities (USN-791-1)");
      script_summary(english:"Checks dpkg output for updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Ubuntu host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Thor Larholm discovered that PHPMailer, as used by Moodle, did not
    correctly escape email addresses. A local attacker with direct access
    to the Moodle database could exploit this to execute arbitrary
    commands as the web server user. (CVE-2007-3215)
    
    Nigel McNie discovered that fetching https URLs did not correctly
    escape shell meta-characters. An authenticated remote attacker could
    execute arbitrary commands as the web server user, if curl was
    installed and configured. (CVE-2008-4796, MSA-09-0003)
    
    It was discovered that Smarty (also included in Moodle), did not
    correctly filter certain inputs. An authenticated remote attacker
    could exploit this to execute arbitrary PHP commands as the web server
    user. (CVE-2008-4810, CVE-2008-4811, CVE-2009-1669)
    
    It was discovered that the unused SpellChecker extension in Moodle did
    not correctly handle temporary files. If the tool had been locally
    modified, it could be made to overwrite arbitrary local files via
    symlinks. (CVE-2008-5153)
    
    Mike Churchward discovered that Moodle did not correctly filter Wiki
    page titles in certain areas. An authenticated remote attacker could
    exploit this to cause cross-site scripting (XSS), which could be used
    to modify or steal confidential data of other users within the same
    web domain. (CVE-2008-5432, MSA-08-0022)
    
    It was discovered that the HTML sanitizer, 'Login as' feature, and
    logging in Moodle did not correctly handle certain inputs. An
    authenticated remote attacker could exploit this to generate XSS,
    which could be used to modify or steal confidential data of other
    users within the same web domain. (CVE-2008-5619, CVE-2009-0500,
    CVE-2009-0502, MSA-08-0026, MSA-09-0004, MSA-09-0007)
    
    It was discovered that the HotPot module in Moodle did not correctly
    filter SQL inputs. An authenticated remote attacker could execute
    arbitrary SQL commands as the moodle database user, leading to a loss
    of privacy or denial of service. (CVE-2008-6124, MSA-08-0010)
    
    Kevin Madura discovered that the forum actions and messaging settings
    in Moodle were not protected from cross-site request forgery (CSRF).
    If an authenticated user were tricked into visiting a malicious
    website while logged into Moodle, a remote attacker could change the
    user's configurations or forum content. (CVE-2009-0499, MSA-09-0008,
    MSA-08-0023)
    
    Daniel Cabezas discovered that Moodle would leak usernames from the
    Calendar Export tool. A remote attacker could gather a list of users,
    leading to a loss of privacy. (CVE-2009-0501, MSA-09-0006)
    
    Christian Eibl discovered that the TeX filter in Moodle allowed any
    function to be used. An authenticated remote attacker could post a
    specially crafted TeX formula to execute arbitrary TeX functions,
    potentially reading any file accessible to the web server user,
    leading to a loss of privacy. (CVE-2009-1171, MSA-09-0009)
    
    Johannes Kuhn discovered that Moodle did not correctly validate user
    permissions when attempting to switch user accounts. An authenticated
    remote attacker could switch to any other Moodle user, leading to a
    loss of privacy. (MSA-08-0003)
    
    Hanno Boeck discovered that unconfigured Moodle instances contained
    XSS vulnerabilities. An unauthenticated remote attacker could exploit
    this to modify or steal confidential data of other users within the
    same web domain. (MSA-08-0004)
    
    Debbie McDonald, Mauno Korpelainen, Howard Miller, and Juan Segarra
    Montesinos discovered that when users were deleted from Moodle, their
    profiles and avatars were still visible. An authenticated remote
    attacker could exploit this to store information in profiles even
    after they were removed, leading to spam traffic. (MSA-08-0015,
    MSA-09-0001, MSA-09-0002)
    
    Lars Vogdt discovered that Moodle did not correctly filter certain
    inputs. An authenticated remote attacker could exploit this to
    generate XSS from which they could modify or steal confidential data
    of other users within the same web domain. (MSA-08-0021)
    
    It was discovered that Moodle did not correctly filter inputs for
    group creation, mnet, essay question, HOST param, wiki param, and
    others. An authenticated remote attacker could exploit this to
    generate XSS from which they could modify or steal confidential data
    of other users within the same web domain. (MDL-9288, MDL-11759,
    MDL-12079, MDL-12793, MDL-14806)
    
    It was discovered that Moodle did not correctly filter SQL inputs when
    performing a restore. An attacker authenticated as a Moodle
    administrator could execute arbitrary SQL commands as the moodle
    database user, leading to a loss of privacy or denial of service.
    (MDL-11857).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/791-1/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected moodle package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"d2_elliot_name", value:"Roundcube 0.2beta RCE");
      script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(20, 59, 79, 89, 94, 264, 352);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:moodle");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:8.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:8.10");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/06/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/06/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/06/25");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! ereg(pattern:"^(8\.04|8\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 8.04 / 8.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"8.04", pkgname:"moodle", pkgver:"1.8.2-1ubuntu4.2")) flag++;
    if (ubuntu_check(osver:"8.10", pkgname:"moodle", pkgver:"1.8.2-1.2ubuntu2.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "moodle");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1919.NASL
    descriptionSeveral remote vulnerabilities have been discovered in Smarty, a PHP templating engine. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2008-4810 The _expand_quoted_text function allows for certain restrictions in templates, like function calling and PHP execution, to be bypassed. - CVE-2009-1669 The smarty_function_math function allows context-dependent attackers to execute arbitrary commands via shell metacharacters in the equation attribute of the math function.
    last seen2020-06-01
    modified2020-06-02
    plugin id44784
    published2010-02-24
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44784
    titleDebian DSA-1919-1 : smarty - several vulnerabilities
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-791-3.NASL
    descriptionIt was discovered that Smarty did not correctly filter certain math inputs. A remote attacker using Smarty via a web service could exploit this to execute subsets of shell commands as the web server user. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id39518
    published2009-06-25
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/39518
    titleUbuntu 9.04 : smarty vulnerability (USN-791-3)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-5520.NASL
    descriptionThis update fixes : - Bug #501564 - CVE-2009-1669 Smarty: arbitrary commands execution via shell metacharacters in the equation attribute of the math function Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id38935
    published2009-05-28
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/38935
    titleFedora 11 : php-Smarty-2.6.25-1.fc11 (2009-5520)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-5525.NASL
    descriptionThis update fixes : - Bug #501564 - CVE-2009-1669 Smarty: arbitrary commands execution via shell metacharacters in the equation attribute of the math function Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id38937
    published2009-05-28
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/38937
    titleFedora 10 : php-Smarty-2.6.25-1.fc10 (2009-5525)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-5516.NASL
    descriptionThis update fixes : - Bug #501564 - CVE-2009-1669 Smarty: arbitrary commands execution via shell metacharacters in the equation attribute of the math function Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id38932
    published2009-05-28
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/38932
    titleFedora 9 : php-Smarty-2.6.25-1.fc9 (2009-5516)