-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1305
                    USN-5348-1: Smarty vulnerabilities
                               29 March 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Smarty
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-29454 CVE-2021-26120 CVE-2021-26119
                   CVE-2021-21408 CVE-2018-16831 CVE-2018-13982

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5348-1

Comment: CVSS (Max):  9.8 CVE-2021-26120 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5348-1: Smarty vulnerabilities
28 March 2022

Several security issues were fixed in Smarty.
Releases

  o Ubuntu 21.10
  o Ubuntu 18.04 LTS

Packages

  o smarty3 - The compiling PHP template engine

Details

David Gnedt and Thomas Konrad discovered that Smarty was incorrectly
sanitizing the paths present in the templates. An attacker could possibly
use this use to read arbitrary files when controlling the executed
template. ( CVE-2018-13982 )

It was discovered that Smarty was incorrectly sanitizing the paths
present in the templates. An attacker could possibly use this use to read
arbitrary files when controlling the executed template. ( CVE-2018-16831 )

It was discovered that Smarty was incorrectly validating security policy
data, allowing the execution of static classes even when not permitted by
the security settings. An attacker could possibly use this issue to
execute arbitrary code. ( CVE-2021-21408 )

It was discovered that Smarty was incorrectly managing access control to
template objects, which allowed users to perform a sandbox escape. An
attacker could possibly use this issue to send specially crafted input to
applications that use Smarty and execute arbitrary code. ( CVE-2021-26119 )

It was discovered that Smarty was not checking for special characters
when setting function names during plugin compile operations. An attacker
could possibly use this issue to send specially crafted input to
applications that use Smarty and execute arbitrary code. ( CVE-2021-26120 )

It was discovered that Smarty was incorrectly sanitizing characters in
math strings processed by the math function. An attacker could possibly
use this issue to send specially crafted input to applications that use
Smarty and execute arbitrary code. ( CVE-2021-29454 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 21.10

  o smarty3 - 3.1.39-2ubuntu0.21.10.1

Ubuntu 18.04

  o smarty3 - 3.1.31+20161214.1.c7d42e4+selfpack1-3ubuntu0.1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2021-21408
  o CVE-2021-29454
  o CVE-2021-26120
  o CVE-2018-13982
  o CVE-2021-26119
  o CVE-2018-16831

Related notices

  o USN-5287-1 : smarty3

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FirC
-----END PGP SIGNATURE-----