Upstream information

CVE-2014-3146 at MITRE

Description

Incomplete blacklist vulnerability in the lxml.html.clean module in lxml before 3.3.5 allows remote attackers to conduct cross-site scripting (XSS) attacks via control characters in the link scheme to the clean_html function.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
SUSE Bugzilla entries: 1118088 [IN_PROGRESS], 877258 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP3
  • python-lxml >= 2.3.6-0.13.1
  • python-lxml-doc >= 2.3.6-0.13.1
Patchnames:
sdksp3-python-lxml
sledsp3-python-lxml
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • python-lxml >= 2.3.6-0.13.1
  • python-lxml-doc >= 2.3.6-0.13.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA python-lxml-2.3.6-0.13.1
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server for SAP Applications 11 SP3
  • python-lxml >= 2.3.6-0.13.1
  • python-lxml-doc >= 2.3.6-0.13.1
Patchnames:
sdksp3-python-lxml
slessp3-python-lxml
SUSE Linux Enterprise Server 11 SP4
  • python-lxml >= 2.3.6-0.13.1
  • python-lxml-doc >= 2.3.6-0.13.1
Patchnames:
SUSE Linux Enterprise Server 11 SP4 GA python-lxml-2.3.6-0.13.1
SUSE Linux Enterprise Software Development Kit 11 SP4 GA python-lxml-2.3.6-0.13.1
SUSE Linux Enterprise Software Development Kit 11 SP3
  • python-lxml >= 2.3.6-0.13.1
  • python-lxml-doc >= 2.3.6-0.13.1
Patchnames:
sdksp3-python-lxml


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SLES for SAP Applications 11 SP3 python-lxml Released
SUSE Cloud 2.0 python-lxml Released
SUSE Linux Enterprise Desktop 11 SP1 python-lxml Released
SUSE Linux Enterprise Desktop 11 SP3 python-lxml Released
SUSE Linux Enterprise Desktop 11 SP4 python-lxml Released
SUSE Linux Enterprise High Availability Extension 11 SP1 python-lxml Released
SUSE Linux Enterprise Server 11 SP1 python-lxml Released
SUSE Linux Enterprise Server 11 SP1 LTSS python-lxml Released
SUSE Linux Enterprise Server 11 SP3 python-lxml Released
SUSE Linux Enterprise Server 11 SP3 LTSS python-lxml Released
SUSE Linux Enterprise Server 11 SP3-LTSS python-lxml Affected
SUSE Linux Enterprise Server 11 SP4 python-lxml Released
SUSE Linux Enterprise Server 11 SP4 LTSS python-lxml Released
SUSE Linux Enterprise Server 11 SP4-LTSS python-lxml Released
SUSE Linux Enterprise Server for SAP Applications 11 SP1 python-lxml Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 python-lxml Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 python-lxml Released
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 python-lxml Released
SUSE Linux Enterprise Software Development Kit 11 SP1 python-lxml Released
SUSE Linux Enterprise Software Development Kit 11 SP3 python-lxml Released
SUSE Linux Enterprise Software Development Kit 11 SP4 python-lxml Released
SUSE Manager Server 1.2 python-lxml Released


SUSE Timeline for this CVE

CVE page created: Sat May 10 00:25:32 2014
CVE page last modified: Thu Dec 7 13:07:22 2023