Login
Newsletter
Werbung

Sicherheit: Cross-Site Scripting in lxml
Aktuelle Meldungen Distributionen
Name: Cross-Site Scripting in lxml
ID: USN-3841-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS
Datum: Mo, 10. Dezember 2018, 20:12
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19787
Applikationen: lxml

Originalnachricht


--===============8869842136436236927==
Content-Type: multipart/signed; micalg="pgp-sha256";
protocol="application/pgp-signature";
boundary="=-GPfyvn614L3j1q8yIaJa"


--=-GPfyvn614L3j1q8yIaJa
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3841-1
December 10, 2018

lxml vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

lxml could allow cross-site scripting (XSS) attacks.

Software Description:
- lxml: pythonic binding for the libxml2 and libxslt libraries

Details:

It was discovered that lxml incorrectly handled certain HTML files.
An attacker could possibly use this issue to conduct cross-site
scripting (XSS) attacks.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
python-lxml 4.2.1-1ubuntu0.1
python3-lxml 4.2.1-1ubuntu0.1

Ubuntu 16.04 LTS:
python-lxml 3.5.0-1ubuntu0.1
python3-lxml 3.5.0-1ubuntu0.1

Ubuntu 14.04 LTS:
python-lxml 3.3.3-1ubuntu0.2
python3-lxml 3.3.3-1ubuntu0.2

In general, a standard system update will make all the necessary
changes.

References:
https://usn.ubuntu.com/usn/usn-3841-1
CVE-2018-19787

Package Information:
https://launchpad.net/ubuntu/+source/lxml/4.2.1-1ubuntu0.1
https://launchpad.net/ubuntu/+source/lxml/3.5.0-1ubuntu0.1
https://launchpad.net/ubuntu/+source/lxml/3.3.3-1ubuntu0.2
--=-GPfyvn614L3j1q8yIaJa
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=vfb/
-----END PGP SIGNATURE-----

--=-GPfyvn614L3j1q8yIaJa--



--===============8869842136436236927==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============8869842136436236927==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung