Security update for python-lxml

Announcement ID: SUSE-SU-2022:0895-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-19787 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
  • CVE-2018-19787 ( NVD ): 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2020-27783 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2020-27783 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2021-28957 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2021-28957 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2021-43818 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:N
  • CVE-2021-43818 ( NVD ): 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud Crowbar 8

An update that solves four vulnerabilities can now be installed.

Description:

This update for python-lxml fixes the following issues:

  • CVE-2021-43818: Removed SVG image data URLs since they can embed script content (bsc#1193752).
  • CVE-2021-28957: Fixed a potential XSS due to improper input sanitization (bsc#1184177).
  • CVE-2020-27783: Fixed a potential XSS due to improper HTML parsing (bsc#1179534).
  • CVE-2018-19787: Fixed a potential XSS due to improper input sanitization (bsc#1118088).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2022-895=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2022-895=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-895=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-895=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-895=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-895=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • python-lxml-3.6.1-8.5.1
    • python-lxml-debuginfo-3.6.1-8.5.1
    • python-lxml-debugsource-3.6.1-8.5.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • python-lxml-3.6.1-8.5.1
    • python-lxml-debuginfo-3.6.1-8.5.1
    • python-lxml-debugsource-3.6.1-8.5.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • python-lxml-3.6.1-8.5.1
    • python-lxml-debuginfo-3.6.1-8.5.1
    • python-lxml-debugsource-3.6.1-8.5.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • python-lxml-3.6.1-8.5.1
    • python-lxml-debuginfo-3.6.1-8.5.1
    • python-lxml-debugsource-3.6.1-8.5.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • python-lxml-3.6.1-8.5.1
    • python-lxml-debuginfo-3.6.1-8.5.1
    • python-lxml-debugsource-3.6.1-8.5.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • python-lxml-3.6.1-8.5.1
    • python-lxml-debuginfo-3.6.1-8.5.1
    • python-lxml-debugsource-3.6.1-8.5.1

References: