Security update for python-lxml

Announcement ID: SUSE-SU-2022:2908-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-2309 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2022-2309 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Basesystem Module 15-SP3
  • Basesystem Module 15-SP4
  • openSUSE Leap 15.4
  • Python 2 Module 15-SP3
  • SUSE Enterprise Storage 7
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Manager Proxy 4.1
  • SUSE Manager Proxy 4.2
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.1
  • SUSE Manager Server 4.2
  • SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

Description:

This update for python-lxml fixes the following issues:

  • CVE-2022-2309: Fixed NULL pointer dereference due to state leak between parser runs (bsc#1201253).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2022-2908=1
  • Basesystem Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-2908=1
  • Basesystem Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-2908=1
  • Python 2 Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Python2-15-SP3-2022-2908=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2908=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2908=1
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2908=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2908=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2908=1
  • SUSE Manager Proxy 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2908=1
  • SUSE Manager Retail Branch Server 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2908=1
  • SUSE Manager Server 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2908=1
  • SUSE Enterprise Storage 7
    zypper in -t patch SUSE-Storage-7-2022-2908=1

Package List:

  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • python-lxml-debuginfo-4.7.1-150200.3.10.1
    • python3-lxml-debuginfo-4.7.1-150200.3.10.1
    • python3-lxml-4.7.1-150200.3.10.1
    • python3-lxml-devel-4.7.1-150200.3.10.1
    • python-lxml-debugsource-4.7.1-150200.3.10.1
  • openSUSE Leap 15.4 (noarch)
    • python3-lxml-doc-4.7.1-150200.3.10.1
  • Basesystem Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • python-lxml-debuginfo-4.7.1-150200.3.10.1
    • python3-lxml-debuginfo-4.7.1-150200.3.10.1
    • python3-lxml-4.7.1-150200.3.10.1
    • python3-lxml-devel-4.7.1-150200.3.10.1
    • python-lxml-debugsource-4.7.1-150200.3.10.1
  • Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • python-lxml-debuginfo-4.7.1-150200.3.10.1
    • python3-lxml-debuginfo-4.7.1-150200.3.10.1
    • python3-lxml-4.7.1-150200.3.10.1
    • python3-lxml-devel-4.7.1-150200.3.10.1
    • python-lxml-debugsource-4.7.1-150200.3.10.1
  • Python 2 Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • python2-lxml-debuginfo-4.7.1-150200.3.10.1
    • python-lxml-debuginfo-4.7.1-150200.3.10.1
    • python2-lxml-4.7.1-150200.3.10.1
    • python-lxml-debugsource-4.7.1-150200.3.10.1
    • python2-lxml-devel-4.7.1-150200.3.10.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2 (aarch64 x86_64)
    • python2-lxml-debuginfo-4.7.1-150200.3.10.1
    • python-lxml-debuginfo-4.7.1-150200.3.10.1
    • python2-lxml-4.7.1-150200.3.10.1
    • python3-lxml-debuginfo-4.7.1-150200.3.10.1
    • python3-lxml-4.7.1-150200.3.10.1
    • python3-lxml-devel-4.7.1-150200.3.10.1
    • python-lxml-debugsource-4.7.1-150200.3.10.1
    • python2-lxml-devel-4.7.1-150200.3.10.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
    • python2-lxml-debuginfo-4.7.1-150200.3.10.1
    • python-lxml-debuginfo-4.7.1-150200.3.10.1
    • python2-lxml-4.7.1-150200.3.10.1
    • python3-lxml-debuginfo-4.7.1-150200.3.10.1
    • python3-lxml-4.7.1-150200.3.10.1
    • python3-lxml-devel-4.7.1-150200.3.10.1
    • python-lxml-debugsource-4.7.1-150200.3.10.1
    • python2-lxml-devel-4.7.1-150200.3.10.1
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 (x86_64)
    • python-lxml-debuginfo-4.7.1-150200.3.10.1
    • python3-lxml-debuginfo-4.7.1-150200.3.10.1
    • python3-lxml-4.7.1-150200.3.10.1
    • python3-lxml-devel-4.7.1-150200.3.10.1
    • python-lxml-debugsource-4.7.1-150200.3.10.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
    • python2-lxml-debuginfo-4.7.1-150200.3.10.1
    • python-lxml-debuginfo-4.7.1-150200.3.10.1
    • python2-lxml-4.7.1-150200.3.10.1
    • python3-lxml-debuginfo-4.7.1-150200.3.10.1
    • python3-lxml-4.7.1-150200.3.10.1
    • python3-lxml-devel-4.7.1-150200.3.10.1
    • python-lxml-debugsource-4.7.1-150200.3.10.1
    • python2-lxml-devel-4.7.1-150200.3.10.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    • python2-lxml-debuginfo-4.7.1-150200.3.10.1
    • python-lxml-debuginfo-4.7.1-150200.3.10.1
    • python2-lxml-4.7.1-150200.3.10.1
    • python3-lxml-debuginfo-4.7.1-150200.3.10.1
    • python3-lxml-4.7.1-150200.3.10.1
    • python3-lxml-devel-4.7.1-150200.3.10.1
    • python-lxml-debugsource-4.7.1-150200.3.10.1
    • python2-lxml-devel-4.7.1-150200.3.10.1
  • SUSE Manager Proxy 4.1 (x86_64)
    • python2-lxml-debuginfo-4.7.1-150200.3.10.1
    • python-lxml-debuginfo-4.7.1-150200.3.10.1
    • python2-lxml-4.7.1-150200.3.10.1
    • python3-lxml-debuginfo-4.7.1-150200.3.10.1
    • python3-lxml-4.7.1-150200.3.10.1
    • python3-lxml-devel-4.7.1-150200.3.10.1
    • python-lxml-debugsource-4.7.1-150200.3.10.1
    • python2-lxml-devel-4.7.1-150200.3.10.1
  • SUSE Manager Retail Branch Server 4.1 (x86_64)
    • python2-lxml-debuginfo-4.7.1-150200.3.10.1
    • python-lxml-debuginfo-4.7.1-150200.3.10.1
    • python2-lxml-4.7.1-150200.3.10.1
    • python3-lxml-debuginfo-4.7.1-150200.3.10.1
    • python3-lxml-4.7.1-150200.3.10.1
    • python3-lxml-devel-4.7.1-150200.3.10.1
    • python-lxml-debugsource-4.7.1-150200.3.10.1
    • python2-lxml-devel-4.7.1-150200.3.10.1
  • SUSE Manager Server 4.1 (ppc64le s390x x86_64)
    • python2-lxml-debuginfo-4.7.1-150200.3.10.1
    • python-lxml-debuginfo-4.7.1-150200.3.10.1
    • python2-lxml-4.7.1-150200.3.10.1
    • python3-lxml-debuginfo-4.7.1-150200.3.10.1
    • python3-lxml-4.7.1-150200.3.10.1
    • python3-lxml-devel-4.7.1-150200.3.10.1
    • python-lxml-debugsource-4.7.1-150200.3.10.1
    • python2-lxml-devel-4.7.1-150200.3.10.1
  • SUSE Enterprise Storage 7 (aarch64 x86_64)
    • python2-lxml-debuginfo-4.7.1-150200.3.10.1
    • python-lxml-debuginfo-4.7.1-150200.3.10.1
    • python2-lxml-4.7.1-150200.3.10.1
    • python3-lxml-debuginfo-4.7.1-150200.3.10.1
    • python3-lxml-4.7.1-150200.3.10.1
    • python3-lxml-devel-4.7.1-150200.3.10.1
    • python-lxml-debugsource-4.7.1-150200.3.10.1
    • python2-lxml-devel-4.7.1-150200.3.10.1

References: