Bug 1631095 (CVE-2018-13982) - CVE-2018-13982 php-smarty: Path traversal vulnerability in Smarty_Security::isTrustedResourceDir()
Summary: CVE-2018-13982 php-smarty: Path traversal vulnerability in Smarty_Security::i...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2018-13982
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1631096 1631097 1631098
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-09-19 21:05 UTC by Pedro Sampaio
Modified: 2019-09-29 14:59 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-03-26 01:03:31 UTC
Embargoed:


Attachments (Terms of Use)

Description Pedro Sampaio 2018-09-19 21:05:29 UTC
Smarty_Security::isTrustedResourceDir() in Smarty before 3.1.33 is prone to a path traversal vulnerability due to insufficient template code sanitization. This allows attackers controlling the executed template code to bypass the trusted directory security restriction and read arbitrary files.

References:

https://github.com/sbaresearch/advisories/tree/public/2018/SBA-ADV-20180420-01_Smarty_Path_Traversal

Comment 1 Pedro Sampaio 2018-09-19 21:08:01 UTC
Created php-Smarty tracking bugs for this issue:

Affects: epel-all [bug 1631098]
Affects: fedora-all [bug 1631096]


Created php-Smarty2 tracking bugs for this issue:

Affects: fedora-all [bug 1631097]

Comment 2 Shawn Iwinski 2019-03-21 03:29:48 UTC
All dependent bugs have been closed.  Can this tracking bug be closed?

Comment 3 Pedro Sampaio 2019-03-26 01:03:31 UTC
Yes, it definitely can.


Note You need to log in before you can comment on or make changes to this bug.