Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in python-lxml
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in python-lxml
ID: SUSE-SU-2022:0803-1
Distribution: SUSE
Plattformen: SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Python2 15-SP3, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Module for Basesystem 15-SP4, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4
Datum: Do, 10. März 2022, 22:32
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27783
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43818
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19787
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28957
Applikationen: lxml

Originalnachricht


SUSE Security Update: Security update for python-lxml
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:0803-1
Rating: important
References: #1118088 #1179534 #1184177 #1193752
Cross-References: CVE-2018-19787 CVE-2020-27783 CVE-2021-28957
CVE-2021-43818
CVSS scores:
CVE-2018-19787 (NVD) : 6.1
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVE-2018-19787 (SUSE): 5.4
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
CVE-2020-27783 (NVD) : 6.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVE-2020-27783 (SUSE): 6.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVE-2021-28957 (NVD) : 6.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVE-2021-28957 (SUSE): 6.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVE-2021-43818 (NVD) : 7.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L
CVE-2021-43818 (SUSE): 6.1
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:N

Affected Products:
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise Desktop 15-SP4
SUSE Linux Enterprise High Performance Computing
15-SP2-ESPOS
SUSE Linux Enterprise High Performance Computing
15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP3
SUSE Linux Enterprise High Performance Computing 15-SP4
SUSE Linux Enterprise Module for Basesystem 15-SP3
SUSE Linux Enterprise Module for Basesystem 15-SP4
SUSE Linux Enterprise Module for Python2 15-SP3
SUSE Linux Enterprise Realtime Extension 15-SP2
SUSE Linux Enterprise Server 15-SP2-BCL
SUSE Linux Enterprise Server 15-SP2-LTSS
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP 15-SP2
SUSE Linux Enterprise Server for SAP Applications 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP4
SUSE Manager Proxy 4.1
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
SUSE Manager Server 4.2
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for python-lxml fixes the following issues:

- CVE-2018-19787: Fixed XSS vulnerability via unescaped URL (bsc#1118088).
- CVE-2021-28957: Fixed XSS vulnerability ia HTML5 attributes unescaped
(bsc#1184177).
- CVE-2021-43818: Fixed XSS vulnerability via script content in SVG images
using data URIs (bnc#1193752).
- CVE-2020-27783: Fixed mutation XSS with improper parser use
(bnc#1179534).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Manager Server 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-803=1

- SUSE Manager Retail Branch Server 4.1:

zypper in -t patch
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-803=1

- SUSE Manager Proxy 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-803=1

- SUSE Linux Enterprise Server for SAP 15-SP2:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-803=1

- SUSE Linux Enterprise Server 15-SP2-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-803=1

- SUSE Linux Enterprise Server 15-SP2-BCL:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-803=1

- SUSE Linux Enterprise Realtime Extension 15-SP2:

zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-803=1

- SUSE Linux Enterprise Module for Python2 15-SP3:

zypper in -t patch SUSE-SLE-Module-Python2-15-SP3-2022-803=1

- SUSE Linux Enterprise Module for Basesystem 15-SP4:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-803=1

- SUSE Linux Enterprise Module for Basesystem 15-SP3:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-803=1

- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:

zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-803=1

- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:

zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-803=1

- SUSE Enterprise Storage 7:

zypper in -t patch SUSE-Storage-7-2022-803=1



Package List:

- SUSE Manager Server 4.1 (ppc64le s390x x86_64):

python-lxml-debuginfo-4.7.1-3.7.1
python-lxml-debugsource-4.7.1-3.7.1
python2-lxml-4.7.1-3.7.1
python2-lxml-debuginfo-4.7.1-3.7.1
python2-lxml-devel-4.7.1-3.7.1
python3-lxml-4.7.1-3.7.1
python3-lxml-debuginfo-4.7.1-3.7.1
python3-lxml-devel-4.7.1-3.7.1

- SUSE Manager Retail Branch Server 4.1 (x86_64):

python-lxml-debuginfo-4.7.1-3.7.1
python-lxml-debugsource-4.7.1-3.7.1
python2-lxml-4.7.1-3.7.1
python2-lxml-debuginfo-4.7.1-3.7.1
python2-lxml-devel-4.7.1-3.7.1
python3-lxml-4.7.1-3.7.1
python3-lxml-debuginfo-4.7.1-3.7.1
python3-lxml-devel-4.7.1-3.7.1

- SUSE Manager Proxy 4.1 (x86_64):

python-lxml-debuginfo-4.7.1-3.7.1
python-lxml-debugsource-4.7.1-3.7.1
python2-lxml-4.7.1-3.7.1
python2-lxml-debuginfo-4.7.1-3.7.1
python2-lxml-devel-4.7.1-3.7.1
python3-lxml-4.7.1-3.7.1
python3-lxml-debuginfo-4.7.1-3.7.1
python3-lxml-devel-4.7.1-3.7.1

- SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):

python-lxml-debuginfo-4.7.1-3.7.1
python-lxml-debugsource-4.7.1-3.7.1
python2-lxml-4.7.1-3.7.1
python2-lxml-debuginfo-4.7.1-3.7.1
python2-lxml-devel-4.7.1-3.7.1
python3-lxml-4.7.1-3.7.1
python3-lxml-debuginfo-4.7.1-3.7.1
python3-lxml-devel-4.7.1-3.7.1

- SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

python-lxml-debuginfo-4.7.1-3.7.1
python-lxml-debugsource-4.7.1-3.7.1
python2-lxml-4.7.1-3.7.1
python2-lxml-debuginfo-4.7.1-3.7.1
python2-lxml-devel-4.7.1-3.7.1
python3-lxml-4.7.1-3.7.1
python3-lxml-debuginfo-4.7.1-3.7.1
python3-lxml-devel-4.7.1-3.7.1

- SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

python-lxml-debuginfo-4.7.1-3.7.1
python-lxml-debugsource-4.7.1-3.7.1
python3-lxml-4.7.1-3.7.1
python3-lxml-debuginfo-4.7.1-3.7.1
python3-lxml-devel-4.7.1-3.7.1

- SUSE Linux Enterprise Realtime Extension 15-SP2 (x86_64):

python-lxml-debuginfo-4.7.1-3.7.1
python-lxml-debugsource-4.7.1-3.7.1
python3-lxml-4.7.1-3.7.1
python3-lxml-debuginfo-4.7.1-3.7.1
python3-lxml-devel-4.7.1-3.7.1

- SUSE Linux Enterprise Module for Python2 15-SP3 (aarch64 ppc64le s390x
x86_64):

python-lxml-debuginfo-4.7.1-3.7.1
python-lxml-debugsource-4.7.1-3.7.1
python2-lxml-4.7.1-3.7.1
python2-lxml-debuginfo-4.7.1-3.7.1
python2-lxml-devel-4.7.1-3.7.1

- SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x
x86_64):

python-lxml-debuginfo-4.7.1-3.7.1
python-lxml-debugsource-4.7.1-3.7.1
python3-lxml-4.7.1-3.7.1
python3-lxml-debuginfo-4.7.1-3.7.1
python3-lxml-devel-4.7.1-3.7.1

- SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
x86_64):

python-lxml-debuginfo-4.7.1-3.7.1
python-lxml-debugsource-4.7.1-3.7.1
python3-lxml-4.7.1-3.7.1
python3-lxml-debuginfo-4.7.1-3.7.1
python3-lxml-devel-4.7.1-3.7.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64
x86_64):

python-lxml-debuginfo-4.7.1-3.7.1
python-lxml-debugsource-4.7.1-3.7.1
python2-lxml-4.7.1-3.7.1
python2-lxml-debuginfo-4.7.1-3.7.1
python2-lxml-devel-4.7.1-3.7.1
python3-lxml-4.7.1-3.7.1
python3-lxml-debuginfo-4.7.1-3.7.1
python3-lxml-devel-4.7.1-3.7.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64
x86_64):

python-lxml-debuginfo-4.7.1-3.7.1
python-lxml-debugsource-4.7.1-3.7.1
python2-lxml-4.7.1-3.7.1
python2-lxml-debuginfo-4.7.1-3.7.1
python2-lxml-devel-4.7.1-3.7.1
python3-lxml-4.7.1-3.7.1
python3-lxml-debuginfo-4.7.1-3.7.1
python3-lxml-devel-4.7.1-3.7.1

- SUSE Enterprise Storage 7 (aarch64 x86_64):

python-lxml-debuginfo-4.7.1-3.7.1
python-lxml-debugsource-4.7.1-3.7.1
python2-lxml-4.7.1-3.7.1
python2-lxml-debuginfo-4.7.1-3.7.1
python2-lxml-devel-4.7.1-3.7.1
python3-lxml-4.7.1-3.7.1
python3-lxml-debuginfo-4.7.1-3.7.1
python3-lxml-devel-4.7.1-3.7.1


References:

https://www.suse.com/security/cve/CVE-2018-19787.html
https://www.suse.com/security/cve/CVE-2020-27783.html
https://www.suse.com/security/cve/CVE-2021-28957.html
https://www.suse.com/security/cve/CVE-2021-43818.html
https://bugzilla.suse.com/1118088
https://bugzilla.suse.com/1179534
https://bugzilla.suse.com/1184177
https://bugzilla.suse.com/1193752
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung