--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2023-7490239652
2023-04-12 01:38:08.550951
--------------------------------------------------------------------------------Name        : php-Smarty
Product     : Fedora 36
Version     : 3.1.48
Release     : 1.fc36
URL         : https://www.smarty.net/
Summary     : Smarty - the compiling PHP template engine
Description :
Smarty is a template engine for PHP, facilitating the separation of
presentation (HTML/CSS) from application logic. This implies that PHP
code is application logic, and is separated from the presentation.

Autoloader: /usr/share/php/Smarty/autoload.php

--------------------------------------------------------------------------------Update Information:

## [3.1.48] - 2023-03-28  ### Security - Fixed Cross site scripting
vulnerability in Javascript escaping.  This addresses CVE-2023-28447.  ### Fixed
- Output buffer is now cleaned for internal PHP errors as well, not just for
Exceptions [#514](https://github.com/smarty-php/smarty/issues/514)
--------------------------------------------------------------------------------ChangeLog:

* Mon Apr  3 2023 Shawn Iwinski  - 3.1.48-1
- Update to 3.1.48
- CVE-2023-28447 (RHBZ #2183911, 2183912, 21839123, 21839124)
* Fri Jan 20 2023 Fedora Release Engineering  - 3.1.47-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #2183912 - CVE-2023-28447 php-Smarty: Cross site scripting vulnerability in Javascript escaping [epel-7]
        https://bugzilla.redhat.com/show_bug.cgi?id=2183912
  [ 2 ] Bug #2183913 - CVE-2023-28447 php-Smarty: Cross site scripting vulnerability in Javascript escaping [fedora-36]
        https://bugzilla.redhat.com/show_bug.cgi?id=2183913
  [ 3 ] Bug #2183914 - CVE-2023-28447 php-Smarty: Cross site scripting vulnerability in Javascript escaping [fedora-37]
        https://bugzilla.redhat.com/show_bug.cgi?id=2183914
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-7490239652' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/
Do not reply to spam, report it: https://pagure.io/login/

Fedora 36: php-Smarty 2023-7490239652

April 12, 2023
## [3.1.48] - 2023-03-28 ### Security - Fixed Cross site scripting vulnerability in Javascript escaping

Summary

Smarty is a template engine for PHP, facilitating the separation of

presentation (HTML/CSS) from application logic. This implies that PHP

code is application logic, and is separated from the presentation.

Autoloader: /usr/share/php/Smarty/autoload.php

## [3.1.48] - 2023-03-28 ### Security - Fixed Cross site scripting

vulnerability in Javascript escaping. This addresses CVE-2023-28447. ### Fixed

- Output buffer is now cleaned for internal PHP errors as well, not just for

Exceptions [#514](https://github.com/smarty-php/smarty/issues/514)

* Mon Apr 3 2023 Shawn Iwinski - 3.1.48-1

- Update to 3.1.48

- CVE-2023-28447 (RHBZ #2183911, 2183912, 21839123, 21839124)

* Fri Jan 20 2023 Fedora Release Engineering - 3.1.47-2

- Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild

[ 1 ] Bug #2183912 - CVE-2023-28447 php-Smarty: Cross site scripting vulnerability in Javascript escaping [epel-7]

https://bugzilla.redhat.com/show_bug.cgi?id=2183912

[ 2 ] Bug #2183913 - CVE-2023-28447 php-Smarty: Cross site scripting vulnerability in Javascript escaping [fedora-36]

https://bugzilla.redhat.com/show_bug.cgi?id=2183913

[ 3 ] Bug #2183914 - CVE-2023-28447 php-Smarty: Cross site scripting vulnerability in Javascript escaping [fedora-37]

https://bugzilla.redhat.com/show_bug.cgi?id=2183914

su -c 'dnf upgrade --advisory FEDORA-2023-7490239652' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Do not reply to spam, report it: https://pagure.io/login/

FEDORA-2023-7490239652 2023-04-12 01:38:08.550951 Product : Fedora 36 Version : 3.1.48 Release : 1.fc36 URL : https://www.smarty.net/ Summary : Smarty - the compiling PHP template engine Description : Smarty is a template engine for PHP, facilitating the separation of presentation (HTML/CSS) from application logic. This implies that PHP code is application logic, and is separated from the presentation. Autoloader: /usr/share/php/Smarty/autoload.php ## [3.1.48] - 2023-03-28 ### Security - Fixed Cross site scripting vulnerability in Javascript escaping. This addresses CVE-2023-28447. ### Fixed - Output buffer is now cleaned for internal PHP errors as well, not just for Exceptions [#514](https://github.com/smarty-php/smarty/issues/514) * Mon Apr 3 2023 Shawn Iwinski - 3.1.48-1 - Update to 3.1.48 - CVE-2023-28447 (RHBZ #2183911, 2183912, 21839123, 21839124) * Fri Jan 20 2023 Fedora Release Engineering - 3.1.47-2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild [ 1 ] Bug #2183912 - CVE-2023-28447 php-Smarty: Cross site scripting vulnerability in Javascript escaping [epel-7] https://bugzilla.redhat.com/show_bug.cgi?id=2183912 [ 2 ] Bug #2183913 - CVE-2023-28447 php-Smarty: Cross site scripting vulnerability in Javascript escaping [fedora-36] https://bugzilla.redhat.com/show_bug.cgi?id=2183913 [ 3 ] Bug #2183914 - CVE-2023-28447 php-Smarty: Cross site scripting vulnerability in Javascript escaping [fedora-37] https://bugzilla.redhat.com/show_bug.cgi?id=2183914 su -c 'dnf upgrade --advisory FEDORA-2023-7490239652' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/ Do not reply to spam, report it: https://pagure.io/login/

Change Log

References

Update Instructions

Severity
Product : Fedora 36
Version : 3.1.48
Release : 1.fc36
URL : https://www.smarty.net/
Summary : Smarty - the compiling PHP template engine

Related News