Executive Summary

Summary
Title smarty3 security update
Informations
Name DSA-4094 First vendor Publication 2018-01-22
Vendor Debian Last vendor Modification 2018-01-30
Severity (Vendor) N/A Revision 2

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Côme Chilliet from the FusionDirectory team detected a regression in the previously issued fix for CVE-2017-1000480. This regression only affects the Jessie version of the patch. For reference, the relevant part of the original advisory text follows.

It was discovered that Smarty, a PHP template engine, was vulnerable to code-injection attacks. An attacker was able to craft a filename in comments that could lead to arbitrary code execution on the host running Smarty.

For the oldstable distribution (jessie), this problem has been fixed in version 3.1.21-1+deb8u2.

We recommend that you upgrade your smarty3 packages.

For the detailed security status of smarty3 please refer to its security tracker page at: https://security-tracker.debian.org/tracker/smarty3

Original Source

Url : http://www.debian.org/security/2018/dsa-4094

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 100

Nessus® Vulnerability Scanner

Date Description
2018-01-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4094.nasl - Type : ACT_GATHER_INFO
2018-01-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-1249.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2018-01-30 21:19:42
  • Multiple Updates
2018-01-23 00:21:13
  • First insertion