opensuse-su-2022:0803-1
Vulnerability from csaf_opensuse
Published
2022-03-10 16:36
Modified
2022-03-10 16:36
Summary
Security update for python-lxml
Notes
Title of the patch
Security update for python-lxml
Description of the patch
This update for python-lxml fixes the following issues:
- CVE-2018-19787: Fixed XSS vulnerability via unescaped URL (bsc#1118088).
- CVE-2021-28957: Fixed XSS vulnerability ia HTML5 attributes unescaped (bsc#1184177).
- CVE-2021-43818: Fixed XSS vulnerability via script content in SVG images using data URIs (bnc#1193752).
- CVE-2020-27783: Fixed mutation XSS with improper parser use (bnc#1179534).
Patchnames
openSUSE-SLE-15.3-2022-803,openSUSE-SLE-15.4-2022-803
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for python-lxml", "title": "Title of the patch" }, { "category": "description", "text": "This update for python-lxml fixes the following issues:\n\n- CVE-2018-19787: Fixed XSS vulnerability via unescaped URL (bsc#1118088).\n- CVE-2021-28957: Fixed XSS vulnerability ia HTML5 attributes unescaped (bsc#1184177).\n- CVE-2021-43818: Fixed XSS vulnerability via script content in SVG images using data URIs (bnc#1193752).\n- CVE-2020-27783: Fixed mutation XSS with improper parser use (bnc#1179534).\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-SLE-15.3-2022-803,openSUSE-SLE-15.4-2022-803", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2022_0803-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2022:0803-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/CXPBEANDVGCE6ASRYRQYWM4CLYAJ6TAE/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2022:0803-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/CXPBEANDVGCE6ASRYRQYWM4CLYAJ6TAE/" }, { "category": "self", "summary": "SUSE Bug 1118088", "url": "https://bugzilla.suse.com/1118088" }, { "category": "self", "summary": "SUSE Bug 1179534", "url": "https://bugzilla.suse.com/1179534" }, { "category": "self", "summary": "SUSE Bug 1184177", "url": "https://bugzilla.suse.com/1184177" }, { "category": "self", "summary": "SUSE Bug 1193752", "url": "https://bugzilla.suse.com/1193752" }, { "category": "self", "summary": "SUSE CVE CVE-2018-19787 page", "url": "https://www.suse.com/security/cve/CVE-2018-19787/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-27783 page", "url": "https://www.suse.com/security/cve/CVE-2020-27783/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28957 page", "url": "https://www.suse.com/security/cve/CVE-2021-28957/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-43818 page", "url": "https://www.suse.com/security/cve/CVE-2021-43818/" } ], "title": "Security update for python-lxml", "tracking": { "current_release_date": "2022-03-10T16:36:12Z", "generator": { "date": "2022-03-10T16:36:12Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2022:0803-1", "initial_release_date": "2022-03-10T16:36:12Z", "revision_history": [ { "date": "2022-03-10T16:36:12Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "python2-lxml-4.7.1-3.7.1.aarch64", "product": { "name": "python2-lxml-4.7.1-3.7.1.aarch64", "product_id": "python2-lxml-4.7.1-3.7.1.aarch64" } }, { "category": "product_version", "name": "python2-lxml-devel-4.7.1-3.7.1.aarch64", "product": { "name": "python2-lxml-devel-4.7.1-3.7.1.aarch64", "product_id": "python2-lxml-devel-4.7.1-3.7.1.aarch64" } }, { "category": "product_version", "name": "python3-lxml-4.7.1-3.7.1.aarch64", "product": { "name": "python3-lxml-4.7.1-3.7.1.aarch64", "product_id": "python3-lxml-4.7.1-3.7.1.aarch64" } }, { "category": "product_version", "name": "python3-lxml-devel-4.7.1-3.7.1.aarch64", "product": { "name": "python3-lxml-devel-4.7.1-3.7.1.aarch64", "product_id": "python3-lxml-devel-4.7.1-3.7.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "python2-lxml-4.7.1-3.7.1.ppc64le", "product": { "name": "python2-lxml-4.7.1-3.7.1.ppc64le", "product_id": "python2-lxml-4.7.1-3.7.1.ppc64le" } }, { "category": "product_version", "name": "python2-lxml-devel-4.7.1-3.7.1.ppc64le", "product": { "name": "python2-lxml-devel-4.7.1-3.7.1.ppc64le", "product_id": "python2-lxml-devel-4.7.1-3.7.1.ppc64le" } }, { "category": "product_version", "name": "python3-lxml-4.7.1-3.7.1.ppc64le", "product": { "name": "python3-lxml-4.7.1-3.7.1.ppc64le", "product_id": "python3-lxml-4.7.1-3.7.1.ppc64le" } }, { "category": "product_version", "name": "python3-lxml-devel-4.7.1-3.7.1.ppc64le", "product": { "name": "python3-lxml-devel-4.7.1-3.7.1.ppc64le", "product_id": "python3-lxml-devel-4.7.1-3.7.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "python2-lxml-4.7.1-3.7.1.s390x", "product": { "name": "python2-lxml-4.7.1-3.7.1.s390x", "product_id": "python2-lxml-4.7.1-3.7.1.s390x" } }, { "category": "product_version", "name": "python2-lxml-devel-4.7.1-3.7.1.s390x", "product": { "name": "python2-lxml-devel-4.7.1-3.7.1.s390x", "product_id": "python2-lxml-devel-4.7.1-3.7.1.s390x" } }, { "category": "product_version", "name": "python3-lxml-4.7.1-3.7.1.s390x", "product": { "name": "python3-lxml-4.7.1-3.7.1.s390x", "product_id": "python3-lxml-4.7.1-3.7.1.s390x" } }, { "category": "product_version", "name": "python3-lxml-devel-4.7.1-3.7.1.s390x", "product": { "name": "python3-lxml-devel-4.7.1-3.7.1.s390x", "product_id": "python3-lxml-devel-4.7.1-3.7.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python2-lxml-4.7.1-3.7.1.x86_64", "product": { "name": "python2-lxml-4.7.1-3.7.1.x86_64", "product_id": "python2-lxml-4.7.1-3.7.1.x86_64" } }, { "category": "product_version", "name": "python2-lxml-devel-4.7.1-3.7.1.x86_64", "product": { "name": "python2-lxml-devel-4.7.1-3.7.1.x86_64", "product_id": "python2-lxml-devel-4.7.1-3.7.1.x86_64" } }, { "category": "product_version", "name": "python3-lxml-4.7.1-3.7.1.x86_64", "product": { "name": "python3-lxml-4.7.1-3.7.1.x86_64", "product_id": "python3-lxml-4.7.1-3.7.1.x86_64" } }, { "category": "product_version", "name": "python3-lxml-devel-4.7.1-3.7.1.x86_64", "product": { "name": "python3-lxml-devel-4.7.1-3.7.1.x86_64", "product_id": "python3-lxml-devel-4.7.1-3.7.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.3", "product": { "name": "openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python2-lxml-4.7.1-3.7.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.aarch64" }, "product_reference": "python2-lxml-4.7.1-3.7.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "python2-lxml-4.7.1-3.7.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.ppc64le" }, "product_reference": "python2-lxml-4.7.1-3.7.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "python2-lxml-4.7.1-3.7.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.s390x" }, "product_reference": "python2-lxml-4.7.1-3.7.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "python2-lxml-4.7.1-3.7.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.x86_64" }, "product_reference": "python2-lxml-4.7.1-3.7.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "python2-lxml-devel-4.7.1-3.7.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.aarch64" }, "product_reference": "python2-lxml-devel-4.7.1-3.7.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "python2-lxml-devel-4.7.1-3.7.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.ppc64le" }, "product_reference": "python2-lxml-devel-4.7.1-3.7.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "python2-lxml-devel-4.7.1-3.7.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.s390x" }, "product_reference": "python2-lxml-devel-4.7.1-3.7.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "python2-lxml-devel-4.7.1-3.7.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.x86_64" }, "product_reference": "python2-lxml-devel-4.7.1-3.7.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-lxml-4.7.1-3.7.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.aarch64" }, "product_reference": "python3-lxml-4.7.1-3.7.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-lxml-4.7.1-3.7.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.ppc64le" }, "product_reference": "python3-lxml-4.7.1-3.7.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-lxml-4.7.1-3.7.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.s390x" }, "product_reference": "python3-lxml-4.7.1-3.7.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-lxml-4.7.1-3.7.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.x86_64" }, "product_reference": "python3-lxml-4.7.1-3.7.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-lxml-devel-4.7.1-3.7.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.aarch64" }, "product_reference": "python3-lxml-devel-4.7.1-3.7.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-lxml-devel-4.7.1-3.7.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.ppc64le" }, "product_reference": "python3-lxml-devel-4.7.1-3.7.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-lxml-devel-4.7.1-3.7.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.s390x" }, "product_reference": "python3-lxml-devel-4.7.1-3.7.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-lxml-devel-4.7.1-3.7.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.x86_64" }, "product_reference": "python3-lxml-devel-4.7.1-3.7.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-19787", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-19787" } ], "notes": [ { "category": "general", "text": "An issue was discovered in lxml before 4.2.5. lxml/html/clean.py in the lxml.html.clean module does not remove javascript: URLs that use escaping, allowing a remote attacker to conduct XSS attacks, as demonstrated by \"j a v a s c r i p t:\" in Internet Explorer. This is a similar issue to CVE-2014-3146.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.x86_64", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.x86_64", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.x86_64", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-19787", "url": "https://www.suse.com/security/cve/CVE-2018-19787" }, { "category": "external", "summary": "SUSE Bug 1118088 for CVE-2018-19787", "url": "https://bugzilla.suse.com/1118088" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.x86_64", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.x86_64", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.x86_64", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.x86_64", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.x86_64", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.x86_64", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-10T16:36:12Z", "details": "moderate" } ], "title": "CVE-2018-19787" }, { "cve": "CVE-2020-27783", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-27783" } ], "notes": [ { "category": "general", "text": "A XSS vulnerability was discovered in python-lxml\u0027s clean module. The module\u0027s parser didn\u0027t properly imitate browsers, which caused different behaviors between the sanitizer and the user\u0027s page. A remote attacker could exploit this flaw to run arbitrary HTML/JS code.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.x86_64", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.x86_64", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.x86_64", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-27783", "url": "https://www.suse.com/security/cve/CVE-2020-27783" }, { "category": "external", "summary": "SUSE Bug 1179534 for CVE-2020-27783", "url": "https://bugzilla.suse.com/1179534" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.x86_64", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.x86_64", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.x86_64", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.x86_64", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.x86_64", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.x86_64", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-10T16:36:12Z", "details": "moderate" } ], "title": "CVE-2020-27783" }, { "cve": "CVE-2021-28957", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28957" } ], "notes": [ { "category": "general", "text": "An XSS vulnerability was discovered in python-lxml\u0027s clean module versions before 4.6.3. When disabling the safe_attrs_only and forms arguments, the Cleaner class does not remove the formaction attribute allowing for JS to bypass the sanitizer. A remote attacker could exploit this flaw to run arbitrary JS code on users who interact with incorrectly sanitized HTML. This issue is patched in lxml 4.6.3.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.x86_64", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.x86_64", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.x86_64", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28957", "url": "https://www.suse.com/security/cve/CVE-2021-28957" }, { "category": "external", "summary": "SUSE Bug 1184177 for CVE-2021-28957", "url": "https://bugzilla.suse.com/1184177" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.x86_64", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.x86_64", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.x86_64", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.x86_64", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.x86_64", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.x86_64", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-10T16:36:12Z", "details": "moderate" } ], "title": "CVE-2021-28957" }, { "cve": "CVE-2021-43818", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-43818" } ], "notes": [ { "category": "general", "text": "lxml is a library for processing XML and HTML in the Python language. Prior to version 4.6.5, the HTML Cleaner in lxml.html lets certain crafted script content pass through, as well as script content in SVG files embedded using data URIs. Users that employ the HTML cleaner in a security relevant context should upgrade to lxml 4.6.5 to receive a patch. There are no known workarounds available.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.x86_64", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.x86_64", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.x86_64", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-43818", "url": "https://www.suse.com/security/cve/CVE-2021-43818" }, { "category": "external", "summary": "SUSE Bug 1193752 for CVE-2021-43818", "url": "https://bugzilla.suse.com/1193752" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.x86_64", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.x86_64", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.x86_64", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python2-lxml-4.7.1-3.7.1.x86_64", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python2-lxml-devel-4.7.1-3.7.1.x86_64", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python3-lxml-4.7.1-3.7.1.x86_64", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.aarch64", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.ppc64le", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.s390x", "openSUSE Leap 15.3:python3-lxml-devel-4.7.1-3.7.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-10T16:36:12Z", "details": "moderate" } ], "title": "CVE-2021-43818" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…