UBUNTU-CVE-2021-29454

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2021-29454
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2021/UBUNTU-CVE-2021-29454.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2021-29454
Related
Published
2022-01-10T20:15:00Z
Modified
2022-01-10T20:15:00Z
Severity
  • 8.8 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

Smarty is a template engine for PHP, facilitating the separation of presentation (HTML/CSS) from application logic. Prior to versions 3.1.42 and 4.0.2, template authors could run arbitrary PHP code by crafting a malicious math string. If a math string was passed through as user provided data to the math function, external users could run arbitrary PHP code by crafting a malicious math string. Users should upgrade to version 3.1.42 or 4.0.2 to receive a patch.

References

Affected packages

Ubuntu:Pro:16.04:LTS / smarty3

Package

Name
smarty3
Purl
pkg:deb/ubuntu/smarty3@3.1.21-1ubuntu1+esm1?arch=src?distro=esm-apps/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.1.21-1ubuntu1+esm1

Affected versions

3.*

3.1.21-1
3.1.21-1ubuntu1

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "ubuntu_priority": "high",
    "binaries": [
        {
            "smarty3": "3.1.21-1ubuntu1+esm1"
        }
    ]
}

Ubuntu:18.04:LTS / smarty3

Package

Name
smarty3
Purl
pkg:deb/ubuntu/smarty3@3.1.31+20161214.1.c7d42e4+selfpack1-3ubuntu0.1?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.1.31+20161214.1.c7d42e4+selfpack1-3ubuntu0.1

Affected versions

3.*

3.1.31+20161214.1.c7d42e4+selfpack1-2
3.1.31+20161214.1.c7d42e4+selfpack1-3

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "high",
    "binaries": [
        {
            "smarty3": "3.1.31+20161214.1.c7d42e4+selfpack1-3ubuntu0.1"
        }
    ]
}

Ubuntu:20.04:LTS / smarty3

Package

Name
smarty3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

3.*

3.1.33+20180830.1.3a78a21f+selfpack1-1
3.1.34+20190228.1.c9f0de05+selfpack1-1

Ecosystem specific

{
    "ubuntu_priority": "high"
}

Ubuntu:Pro:20.04:LTS / smarty3

Package

Name
smarty3
Purl
pkg:deb/ubuntu/smarty3@3.1.34+20190228.1.c9f0de05+selfpack1-1ubuntu0.1~esm1?arch=src?distro=esm-apps/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.1.34+20190228.1.c9f0de05+selfpack1-1ubuntu0.1~esm1

Affected versions

3.*

3.1.33+20180830.1.3a78a21f+selfpack1-1
3.1.34+20190228.1.c9f0de05+selfpack1-1

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "ubuntu_priority": "high",
    "binaries": [
        {
            "smarty3": "3.1.34+20190228.1.c9f0de05+selfpack1-1ubuntu0.1~esm1"
        }
    ]
}

Ubuntu:22.04:LTS / smarty3

Package

Name
smarty3
Purl
pkg:deb/ubuntu/smarty3@3.1.39-2ubuntu1?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.1.39-2ubuntu1

Affected versions

3.*

3.1.39-2

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "high",
    "binaries": [
        {
            "smarty3": "3.1.39-2ubuntu1"
        }
    ]
}