MGASA-2023-0014 - Updated php-smarty packages fix security vulnerability

Publication date: 24 Jan 2023
URL: https://advisories.mageia.org/MGASA-2023-0014.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2018-25047

It was discovered that there was a potential cross-site scripting
vulnerability in smarty3, a widely-used PHP templating engine.

In Smarty before 3.1.47 and 4.x before 4.2.1,
libs/plugins/function.mailto.php allows XSS. A web page that uses
smarty_function_mailto, and that could be parameterized using GET or POST
input parameters, could allow injection of JavaScript code by a user.
(CVE-2018-25047)

References:
- https://bugs.mageia.org/show_bug.cgi?id=31387
- https://www.debian.org/lts/security/2023/dla-3262
- https://github.com/smarty-php/smarty/releases/tag/v4.2.1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25047

SRPMS:
- 8/core/php-smarty-4.2.1-1.mga8

Mageia 2023-0014: php-smarty security update

It was discovered that there was a potential cross-site scripting vulnerability in smarty3, a widely-used PHP templating engine

Summary

It was discovered that there was a potential cross-site scripting vulnerability in smarty3, a widely-used PHP templating engine.
In Smarty before 3.1.47 and 4.x before 4.2.1, libs/plugins/function.mailto.php allows XSS. A web page that uses smarty_function_mailto, and that could be parameterized using GET or POST input parameters, could allow injection of JavaScript code by a user. (CVE-2018-25047)

References

- https://bugs.mageia.org/show_bug.cgi?id=31387

- https://www.debian.org/lts/security/2023/dla-3262

- https://github.com/smarty-php/smarty/releases/tag/v4.2.1

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25047

Resolution

MGASA-2023-0014 - Updated php-smarty packages fix security vulnerability

SRPMS

- 8/core/php-smarty-4.2.1-1.mga8

Severity
Publication date: 24 Jan 2023
URL: https://advisories.mageia.org/MGASA-2023-0014.html
Type: security
CVE: CVE-2018-25047

Related News