- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3262-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                           Chris Lamb
January 05, 2023                              https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : smarty3
Version        : 3.1.33+20180830.1.3a78a21f+selfpack1-1+deb10u2
CVE ID         : CVE-2018-25047
Debian Bug     : 1019897

It was discovered that there was a potential cross-site scripting
vulnerability in smarty3, a widely-used PHP templating engine.

For Debian 10 buster, this problem has been fixed in version
3.1.33+20180830.1.3a78a21f+selfpack1-1+deb10u2.

We recommend that you upgrade your smarty3 packages.

For the detailed security status of smarty3 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/smarty3

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-3262-1: smarty3 security update

January 5, 2023
It was discovered that there was a potential cross-site scripting vulnerability in smarty3, a widely-used PHP templating engine

Summary

For Debian 10 buster, this problem has been fixed in version
3.1.33+20180830.1.3a78a21f+selfpack1-1+deb10u2.

We recommend that you upgrade your smarty3 packages.

For the detailed security status of smarty3 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/smarty3

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS



Severity
Package : smarty3
Version : 3.1.33+20180830.1.3a78a21f+selfpack1-1+deb10u2
CVE ID : CVE-2018-25047
Debian Bug : 1019897

Related News