-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1142
                          smarty3 security update
                               6 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           smarty3
Publisher:         Debian
Operating System:  Debian GNU/Linux
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Read-only Data Access           -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-26120 CVE-2021-26119 CVE-2018-13982

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2021/04/msg00004.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running smarty3 check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2618-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                          Abhijith PA
April 05, 2021                                https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : smarty3
Version        : 3.1.31+20161214.1.c7d42e4+selfpack1-2+deb9u2
CVE ID         : CVE-2018-13982 CVE-2021-26119 CVE-2021-26120

Several vulnerabilities were discovered in smarty3, a template engine 
for PHP.

CVE-2018-13982

    path traversal vulnerability due to insufficient sanitization of 
    code in Smarty templates. This allows attackers controlling the 
    Smarty template to bypass the trusted directory security 
    restriction and read arbitrary files.

CVE-2021-26119

    allows a Sandbox Escape because $smarty.template_object can be 
    accessed in sandbox mode.

CVE-2021-26120

    allows code injection vulnerability via an unexpected function 
    name after a {function name= substring.

For Debian 9 stretch, these problems have been fixed in version
3.1.31+20161214.1.c7d42e4+selfpack1-2+deb9u2.

We recommend that you upgrade your smarty3 packages.

For the detailed security status of smarty3 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/smarty3

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=wDuK
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pcBs
-----END PGP SIGNATURE-----