Security update for python-lxml

Announcement ID: SUSE-SU-2022:0803-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-19787 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
  • CVE-2018-19787 ( NVD ): 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2020-27783 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2020-27783 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2021-28957 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2021-28957 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2021-43818 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:N
  • CVE-2021-43818 ( NVD ): 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L
Affected Products:
  • Basesystem Module 15-SP3
  • Python 2 Module 15-SP3
  • SUSE Enterprise Storage 7
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.1
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.1
  • SUSE Manager Server 4.2

An update that solves four vulnerabilities can now be installed.

Description:

This update for python-lxml fixes the following issues:

  • CVE-2018-19787: Fixed XSS vulnerability via unescaped URL (bsc#1118088).
  • CVE-2021-28957: Fixed XSS vulnerability ia HTML5 attributes unescaped (bsc#1184177).
  • CVE-2021-43818: Fixed XSS vulnerability via script content in SVG images using data URIs (bnc#1193752).
  • CVE-2020-27783: Fixed mutation XSS with improper parser use (bnc#1179534).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-803=1
  • Python 2 Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Python2-15-SP3-2022-803=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-803=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-803=1
  • SUSE Linux Enterprise Real Time 15 SP2
    zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-803=1
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-803=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-803=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-803=1
  • SUSE Manager Proxy 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-803=1
  • SUSE Manager Retail Branch Server 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-803=1
  • SUSE Manager Server 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-803=1
  • SUSE Enterprise Storage 7
    zypper in -t patch SUSE-Storage-7-2022-803=1

Package List:

  • Basesystem Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • python3-lxml-devel-4.7.1-3.7.1
    • python3-lxml-4.7.1-3.7.1
    • python3-lxml-debuginfo-4.7.1-3.7.1
    • python-lxml-debuginfo-4.7.1-3.7.1
    • python-lxml-debugsource-4.7.1-3.7.1
  • Python 2 Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • python2-lxml-debuginfo-4.7.1-3.7.1
    • python2-lxml-devel-4.7.1-3.7.1
    • python-lxml-debuginfo-4.7.1-3.7.1
    • python2-lxml-4.7.1-3.7.1
    • python-lxml-debugsource-4.7.1-3.7.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2 (aarch64 x86_64)
    • python3-lxml-devel-4.7.1-3.7.1
    • python3-lxml-4.7.1-3.7.1
    • python2-lxml-debuginfo-4.7.1-3.7.1
    • python3-lxml-debuginfo-4.7.1-3.7.1
    • python2-lxml-devel-4.7.1-3.7.1
    • python-lxml-debuginfo-4.7.1-3.7.1
    • python2-lxml-4.7.1-3.7.1
    • python-lxml-debugsource-4.7.1-3.7.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
    • python3-lxml-devel-4.7.1-3.7.1
    • python3-lxml-4.7.1-3.7.1
    • python2-lxml-debuginfo-4.7.1-3.7.1
    • python3-lxml-debuginfo-4.7.1-3.7.1
    • python2-lxml-devel-4.7.1-3.7.1
    • python-lxml-debuginfo-4.7.1-3.7.1
    • python2-lxml-4.7.1-3.7.1
    • python-lxml-debugsource-4.7.1-3.7.1
  • SUSE Linux Enterprise Real Time 15 SP2 (x86_64)
    • python3-lxml-devel-4.7.1-3.7.1
    • python3-lxml-4.7.1-3.7.1
    • python3-lxml-debuginfo-4.7.1-3.7.1
    • python-lxml-debuginfo-4.7.1-3.7.1
    • python-lxml-debugsource-4.7.1-3.7.1
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 (x86_64)
    • python3-lxml-devel-4.7.1-3.7.1
    • python3-lxml-4.7.1-3.7.1
    • python3-lxml-debuginfo-4.7.1-3.7.1
    • python-lxml-debuginfo-4.7.1-3.7.1
    • python-lxml-debugsource-4.7.1-3.7.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
    • python3-lxml-devel-4.7.1-3.7.1
    • python3-lxml-4.7.1-3.7.1
    • python2-lxml-debuginfo-4.7.1-3.7.1
    • python3-lxml-debuginfo-4.7.1-3.7.1
    • python2-lxml-devel-4.7.1-3.7.1
    • python-lxml-debuginfo-4.7.1-3.7.1
    • python2-lxml-4.7.1-3.7.1
    • python-lxml-debugsource-4.7.1-3.7.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    • python3-lxml-devel-4.7.1-3.7.1
    • python3-lxml-4.7.1-3.7.1
    • python2-lxml-debuginfo-4.7.1-3.7.1
    • python3-lxml-debuginfo-4.7.1-3.7.1
    • python2-lxml-devel-4.7.1-3.7.1
    • python-lxml-debuginfo-4.7.1-3.7.1
    • python2-lxml-4.7.1-3.7.1
    • python-lxml-debugsource-4.7.1-3.7.1
  • SUSE Manager Proxy 4.1 (x86_64)
    • python3-lxml-devel-4.7.1-3.7.1
    • python3-lxml-4.7.1-3.7.1
    • python2-lxml-debuginfo-4.7.1-3.7.1
    • python3-lxml-debuginfo-4.7.1-3.7.1
    • python2-lxml-devel-4.7.1-3.7.1
    • python-lxml-debuginfo-4.7.1-3.7.1
    • python2-lxml-4.7.1-3.7.1
    • python-lxml-debugsource-4.7.1-3.7.1
  • SUSE Manager Retail Branch Server 4.1 (x86_64)
    • python3-lxml-devel-4.7.1-3.7.1
    • python3-lxml-4.7.1-3.7.1
    • python2-lxml-debuginfo-4.7.1-3.7.1
    • python3-lxml-debuginfo-4.7.1-3.7.1
    • python2-lxml-devel-4.7.1-3.7.1
    • python-lxml-debuginfo-4.7.1-3.7.1
    • python2-lxml-4.7.1-3.7.1
    • python-lxml-debugsource-4.7.1-3.7.1
  • SUSE Manager Server 4.1 (ppc64le s390x x86_64)
    • python3-lxml-devel-4.7.1-3.7.1
    • python3-lxml-4.7.1-3.7.1
    • python2-lxml-debuginfo-4.7.1-3.7.1
    • python3-lxml-debuginfo-4.7.1-3.7.1
    • python2-lxml-devel-4.7.1-3.7.1
    • python-lxml-debuginfo-4.7.1-3.7.1
    • python2-lxml-4.7.1-3.7.1
    • python-lxml-debugsource-4.7.1-3.7.1
  • SUSE Enterprise Storage 7 (aarch64 x86_64)
    • python3-lxml-devel-4.7.1-3.7.1
    • python3-lxml-4.7.1-3.7.1
    • python2-lxml-debuginfo-4.7.1-3.7.1
    • python3-lxml-debuginfo-4.7.1-3.7.1
    • python2-lxml-devel-4.7.1-3.7.1
    • python-lxml-debuginfo-4.7.1-3.7.1
    • python2-lxml-4.7.1-3.7.1
    • python-lxml-debugsource-4.7.1-3.7.1

References: