Security
Headlines
HeadlinesLatestCVEs

Headline

Ubuntu Security Notice USN-6012-1

Ubuntu Security Notice 6012-1 - It was discovered that Smarty incorrectly parsed blocks’ names and included files’ names. A remote attacker with template writing permissions could use this issue to execute arbitrary PHP code.

Packet Storm
#vulnerability#ubuntu#php

==========================================================================
Ubuntu Security Notice USN-6012-1
April 13, 2023

smarty3 vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 22.10
  • Ubuntu 22.04 LTS

Summary:

Smarty could be made to crash or run programs if it received a specially
crafted template.

Software Description:

  • smarty3: The compiling PHP template engine

Details:

It was discovered that Smarty incorrectly parsed blocks’ names and
included files’ names. A remote attacker with template writing permissions
could use this issue to execute arbitrary PHP code. (CVE-2022-29221)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.10:
smarty3 3.1.39-2ubuntu1.22.10.1

Ubuntu 22.04 LTS:
smarty3 3.1.39-2ubuntu1.22.04.1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6012-1
CVE-2022-29221

Package Information:
https://launchpad.net/ubuntu/+source/smarty3/3.1.39-2ubuntu1.22.10.1
https://launchpad.net/ubuntu/+source/smarty3/3.1.39-2ubuntu1.22.04.1

Related news

Ubuntu Security Notice USN-6550-1

Ubuntu Security Notice 6550-1 - It was discovered that Smarty, that is integrated in the PostfixAdmin code, was not properly sanitizing user input when generating templates. An attacker could, through PHP injection, possibly use this issue to execute arbitrary code. It was discovered that Moment.js, that is integrated in the PostfixAdmin code, was using an inefficient parsing algorithm when processing date strings in the RFC 2822 standard. An attacker could possibly use this issue to cause a denial of service.

Gentoo Linux Security Advisory 202209-09

Gentoo Linux Security Advisory 202209-9 - Multiple vulnerabilities have been found in Smarty, the worst of which could result in remote code execution. Versions less than 4.2.1 are affected.

GHSA-634x-pc3q-cf4c: PHP Code Injection by malicious block or filename

### Impact Template authors could inject php code by choosing a malicous {block} name or {include} file name. Sites that cannot fully trust template authors should update asap. ### Patches Please upgrade to the most recent version of Smarty v3 or v4. ### Workarounds _Is there a way for users to fix or remediate the vulnerability without upgrading?_ ### References _Are there any links users can visit to find out more?_ ### For more information If you have any questions or comments about this advisory: * Open an issue in [the Smarty repo](https://github.com/smarty-php/smarty)

CVE-2022-29221: Release v3.1.45 · smarty-php/smarty

Smarty is a template engine for PHP, facilitating the separation of presentation (HTML/CSS) from application logic. Prior to versions 3.1.45 and 4.1.1, template authors could inject php code by choosing a malicious {block} name or {include} file name. Sites that cannot fully trust template authors should upgrade to versions 3.1.45 or 4.1.1 to receive a patch for this issue. There are currently no known workarounds.

CVE-2021-26119: smarty/CHANGELOG.md at master · smarty-php/smarty

Smarty before 3.1.39 allows a Sandbox Escape because $smarty.template_object can be accessed in sandbox mode.

Packet Storm: Latest News

Ivanti EPM Remote Code Execution