Debian 10222 Published by

Updated smarty3 packages are available for Debian GNU/Linux 10 (Buster) Extended LTS and 11 (Bullseye) LTS:

ELA-1237-1 smarty3 security update
[DLA 3956-1] smarty3 security update




[SECURITY] [DLA 3956-1] smarty3 security update


-------------------------------------------------------------------------
Debian LTS Advisory DLA-3956-1 debian-lts@lists.debian.org
https://www.debian.org/lts/security/ Tobias Frost
November 17, 2024 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package : smarty3
Version : 3.1.39-2+deb11u2
CVE ID : CVE-2018-25047 CVE-2023-28447 CVE-2024-35226
Debian Bug : 1019897 1033964 1072530

Multiple vulnerabilties were discovered for smarty3, a widely-used PHP
templating engine, which potentially allows an attacker to perform an
XSS (e.g JavaScript or PHP code injection).

CVE-2018-25047

In Smarty before 3.1.47 and 4.x before 4.2.1,
libs/plugins/function.mailto.php allows XSS. A web page that uses
smarty_function_mailto, and that could be parameterized using GET or
POST input parameters, could allow injection of JavaScript code by a
user.

CVE-2023-28447

In affected versions smarty did not properly escape javascript code.
An attacker could exploit this vulnerability to execute arbitrary
JavaScript code in the context of the user's browser session. This
may lead to unauthorized access to sensitive user data, manipulation
of the web application's behavior, or unauthorized actions performed
on behalf of the user. Users are advised to upgrade to either
version 3.1.48 or to 4.3.1 to resolve this issue. There are no known
workarounds for this vulnerability.

CVE-2024-35226

In affected versions template authors could inject php code by
choosing a malicious file name for an extends-tag. Sites that cannot
fully trust template authors should update asap. All users are
advised to update. There is no patch for users on the v3 branch.
There are no known workarounds for this vulnerability.

For Debian 11 bullseye, these problems have been fixed in version
3.1.39-2+deb11u2.

We recommend that you upgrade your smarty3 packages.

Please note you will have to clear out all smarty generated files after
installing the update, by default in a templates_c directory.

For the detailed security status of smarty3 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/smarty3

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS



ELA-1237-1 smarty3 security update

Package : smarty3
Version : 3.1.33+20180830.1.3a78a21f+selfpack1-1+deb10u3 (buster)

Related CVEs :
CVE-2018-25047
CVE-2023-28447
CVE-2024-35226

Multiple vulnerabilties were discovered for smarty3, a widely-used PHP
templating engine, which potentially allows an attacker to perform an
XSS (e.g JavaScript or PHP code injection).

CVE-2018-25047
In Smarty before 3.1.47 and 4.x before 4.2.1,
libs/plugins/function.mailto.php allows XSS. A web page that uses
smarty_function_mailto, and that could be parameterized using GET or
POST input parameters, could allow injection of JavaScript code by a
user.

CVE-2018-25047 had already been reported as fixed previously via
DLA-3262-1, however it was found the fix was incomplete.

CVE-2023-28447
In affected versions smarty did not properly escape javascript code.
An attacker could exploit this vulnerability to execute arbitrary
JavaScript code in the context of the user's browser session. This
may lead to unauthorized access to sensitive user data, manipulation
of the web application's behavior, or unauthorized actions performed
on behalf of the user. Users are advised to upgrade to either
version 3.1.48 or to 4.3.1 to resolve this issue. There are no known
workarounds for this vulnerability.

CVE-2024-35226
In affected versions template authors could inject php code by
choosing a malicious file name for an extends-tag. Sites that cannot
fully trust template authors should update asap. All users are
advised to update. There is no patch for users on the v3 branch.
There are no known workarounds for this vulnerability.

ELA-1237-1 smarty3 security update