CVE-2008-5186

NameCVE-2008-5186
DescriptionThe set_language_path function in geshi.php in Generic Syntax Highlighter (GeSHi) before 1.0.8.1 might allow remote attackers to conduct file inclusion attacks via crafted inputs that influence the default language path ($path variable). NOTE: this issue has been disputed by a vendor, stating that only a static value is used, so this is not a vulnerability in GeSHi. Separate CVE identifiers would be created for web applications that integrate GeSHi in a way that allows control of the default language path
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDTSA-179-1
Debian Bugs504445, 504681, 504682

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
dokuwiki (PTS)buster0.0.20180422.a-2fixed
bullseye0.0.20180422.a-2.1fixed
sid, bookworm0.0.20220731.a-2fixed
geshi (PTS)buster1.0.8.11-3fixed
sid, trixie, bookworm, bullseye1.0.9.1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
dokuwikisource(unstable)0.0.20080505-3.1unimportant504682
geshisourcelenny1.0.7.22-1+lenny1DTSA-179-1
geshisource(unstable)1.0.8.1-1504445
pgfouinesource(unstable)1.0-1.1unimportant504681

Notes

its rather an application bug if the input to set_language_path is unfiltered user input
http://comments.gmane.org/gmane.comp.security.oss.general/1152
DokuWiki passes a static string to $path parameter
pgfouine too does not override default language files path

Search for package or bug name: Reporting problems