Login
Newsletter
Werbung

Sicherheit: Cross-Site Scripting in python3-lxml
Aktuelle Meldungen Distributionen
Name: Cross-Site Scripting in python3-lxml
ID: SUSE-SU-2022:3461-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 12-SP5
Datum: Do, 29. September 2022, 20:35
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27783
Applikationen: python3-lxml

Originalnachricht


SUSE Security Update: Security update for python3-lxml
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:3461-1
Rating: moderate
References: #1179534
Cross-References: CVE-2020-27783
CVSS scores:
CVE-2020-27783 (NVD) : 6.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVE-2020-27783 (SUSE): 6.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Affected Products:
SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for python3-lxml fixes the following issues:

- CVE-2020-27783: Fixed XSS due to the use of improper parser
(bsc#1179534).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server 12-SP5:

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-3461=1



Package List:

- SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

python3-lxml-3.6.1-3.3.1
python3-lxml-debuginfo-3.6.1-3.3.1
python3-lxml-debugsource-3.6.1-3.3.1


References:

https://www.suse.com/security/cve/CVE-2020-27783.html
https://bugzilla.suse.com/1179534
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung