SUSE-SU-2022:0895-1: moderate: Security update for python-lxml

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Mar 17 20:17:15 UTC 2022


   SUSE Security Update: Security update for python-lxml
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:0895-1
Rating:             moderate
References:         #1118088 #1179534 #1184177 #1193752 
Cross-References:   CVE-2018-19787 CVE-2020-27783 CVE-2021-28957
                    CVE-2021-43818
CVSS scores:
                    CVE-2018-19787 (NVD) : 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
                    CVE-2018-19787 (SUSE): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
                    CVE-2020-27783 (NVD) : 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
                    CVE-2020-27783 (SUSE): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
                    CVE-2021-28957 (NVD) : 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
                    CVE-2021-28957 (SUSE): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
                    CVE-2021-43818 (NVD) : 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L
                    CVE-2021-43818 (SUSE): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:N

Affected Products:
                    HPE Helion Openstack 8
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud Crowbar 8
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for python-lxml fixes the following issues:

   - CVE-2021-43818: Removed SVG image data URLs since they can embed script
     content (bsc#1193752).
   - CVE-2021-28957: Fixed a potential XSS due to improper input sanitization
     (bsc#1184177).
   - CVE-2020-27783: Fixed a potential XSS due to improper HTML parsing
     (bsc#1179534).
   - CVE-2018-19787: Fixed a potential XSS due to improper input sanitization
     (bsc#1118088).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-895=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2022-895=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-895=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2022-895=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      python-lxml-3.6.1-8.5.1
      python-lxml-debuginfo-3.6.1-8.5.1
      python-lxml-debugsource-3.6.1-8.5.1

   - SUSE OpenStack Cloud 8 (x86_64):

      python-lxml-3.6.1-8.5.1
      python-lxml-debuginfo-3.6.1-8.5.1
      python-lxml-debugsource-3.6.1-8.5.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      python-lxml-3.6.1-8.5.1
      python-lxml-debuginfo-3.6.1-8.5.1
      python-lxml-debugsource-3.6.1-8.5.1

   - HPE Helion Openstack 8 (x86_64):

      python-lxml-3.6.1-8.5.1
      python-lxml-debuginfo-3.6.1-8.5.1
      python-lxml-debugsource-3.6.1-8.5.1


References:

   https://www.suse.com/security/cve/CVE-2018-19787.html
   https://www.suse.com/security/cve/CVE-2020-27783.html
   https://www.suse.com/security/cve/CVE-2021-28957.html
   https://www.suse.com/security/cve/CVE-2021-43818.html
   https://bugzilla.suse.com/1118088
   https://bugzilla.suse.com/1179534
   https://bugzilla.suse.com/1184177
   https://bugzilla.suse.com/1193752



More information about the sle-security-updates mailing list