SUSE update for python-lxml



Published: 2022-03-17
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2018-19787
CVE-2020-27783
CVE-2021-28957
CVE-2021-43818
CWE-ID CWE-79
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
SUSE OpenStack Cloud Crowbar
Operating systems & Components / Operating system

HPE Helion Openstack
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE OpenStack Cloud
Operating systems & Components / Operating system

python-lxml-debugsource
Operating systems & Components / Operating system package or component

python-lxml-debuginfo
Operating systems & Components / Operating system package or component

python-lxml
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Cross-site scripting

EUVDB-ID: #VU16583

Risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-19787

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to lxml/html/clean.py in the lxml.html.clean module does not remove javascript. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update the affected package python-lxml to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8

HPE Helion Openstack: 8

SUSE Linux Enterprise Server: 12-SP5

SUSE OpenStack Cloud: 8

python-lxml-debugsource: before 3.6.1-8.5.1

python-lxml-debuginfo: before 3.6.1-8.5.1

python-lxml: before 3.6.1-8.5.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20220895-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Cross-site scripting

EUVDB-ID: #VU48793

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-27783

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data within lxml Python clean module. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update the affected package python-lxml to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8

HPE Helion Openstack: 8

SUSE Linux Enterprise Server: 12-SP5

SUSE OpenStack Cloud: 8

python-lxml-debugsource: before 3.6.1-8.5.1

python-lxml-debuginfo: before 3.6.1-8.5.1

python-lxml: before 3.6.1-8.5.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20220895-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Cross-site scripting

EUVDB-ID: #VU51777

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-28957

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. When disabling the safe_attrs_only and forms arguments, the Cleaner class does not remove the formaction attribute allowing for JS to bypass the sanitizer. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update the affected package python-lxml to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8

HPE Helion Openstack: 8

SUSE Linux Enterprise Server: 12-SP5

SUSE OpenStack Cloud: 8

python-lxml-debugsource: before 3.6.1-8.5.1

python-lxml-debuginfo: before 3.6.1-8.5.1

python-lxml: before 3.6.1-8.5.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20220895-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Cross-site scripting

EUVDB-ID: #VU59660

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-43818

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data within the HTML Cleaner in lxml.html. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update the affected package python-lxml to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8

HPE Helion Openstack: 8

SUSE Linux Enterprise Server: 12-SP5

SUSE OpenStack Cloud: 8

python-lxml-debugsource: before 3.6.1-8.5.1

python-lxml-debuginfo: before 3.6.1-8.5.1

python-lxml: before 3.6.1-8.5.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20220895-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###