Debian DSA-5151-1 : smarty3 - security update

critical Nessus Plugin ID 161686

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 / 11 host has a package installed that is affected by multiple vulnerabilities as referenced in the dsa-5151 advisory.

- Smarty is a template engine for PHP, facilitating the separation of presentation (HTML/CSS) from application logic. Prior to versions 3.1.43 and 4.0.3, template authors could run restricted static php methods. Users should upgrade to version 3.1.43 or 4.0.3 to receive a patch. (CVE-2021-21408)

- Smarty before 3.1.39 allows a Sandbox Escape because $smarty.template_object can be accessed in sandbox mode. (CVE-2021-26119)

- Smarty before 3.1.39 allows code injection via an unexpected function name after a {function name= substring. (CVE-2021-26120)

- Smarty is a template engine for PHP, facilitating the separation of presentation (HTML/CSS) from application logic. Prior to versions 3.1.42 and 4.0.2, template authors could run arbitrary PHP code by crafting a malicious math string. If a math string was passed through as user provided data to the math function, external users could run arbitrary PHP code by crafting a malicious math string. Users should upgrade to version 3.1.42 or 4.0.2 to receive a patch. (CVE-2021-29454)

- Smarty is a template engine for PHP, facilitating the separation of presentation (HTML/CSS) from application logic. Prior to versions 3.1.45 and 4.1.1, template authors could inject php code by choosing a malicious {block} name or {include} file name. Sites that cannot fully trust template authors should upgrade to versions 3.1.45 or 4.1.1 to receive a patch for this issue. There are currently no known workarounds. (CVE-2022-29221)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the smarty3 packages.

For the stable distribution (bullseye), these problems have been fixed in version 3.1.39-2+deb11u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1010375

https://security-tracker.debian.org/tracker/source-package/smarty3

https://www.debian.org/security/2022/dsa-5151

https://security-tracker.debian.org/tracker/CVE-2021-21408

https://security-tracker.debian.org/tracker/CVE-2021-26119

https://security-tracker.debian.org/tracker/CVE-2021-26120

https://security-tracker.debian.org/tracker/CVE-2021-29454

https://security-tracker.debian.org/tracker/CVE-2022-29221

https://packages.debian.org/source/buster/smarty3

https://packages.debian.org/source/bullseye/smarty3

Plugin Details

Severity: Critical

ID: 161686

File Name: debian_DSA-5151.nasl

Version: 1.3

Type: local

Agent: unix

Published: 5/31/2022

Updated: 10/26/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-26120

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:smarty3, cpe:/o:debian:debian_linux:10.0, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/29/2022

Vulnerability Publication Date: 2/22/2021

Reference Information

CVE: CVE-2021-21408, CVE-2021-26119, CVE-2021-26120, CVE-2021-29454, CVE-2022-29221