An update for python-lxml is now available for openEuler-20.03-LTS and openEuler-20.03-LTS-SP1 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2021-1068 Final 1.0 1.0 2021-03-05 Initial 2021-03-05 2021-03-05 openEuler SA Tool V1.0 2021-03-05 python-lxml security update An update for python-lxml is now available for openEuler-20.03-LTS and openEuler-20.03-LTS-SP1. The lxml XML toolkit is a Pythonic binding for the C libraries libxml2 and libxslt. It is unique in that it combines the speed and XML feature completeness of these libraries with the simplicity of a native Python API, mostly compatible but superior to the well-known ElementTree API. The latest release works with all CPython versions from 2.7 to 3.7. Security Fix(es): A XSS vulnerability was discovered in python-lxml's clean module. The module's parser didn't properly imitate browsers, which caused different behaviors between the sanitizer and the user's page. A remote attacker could exploit this flaw to run arbitrary HTML/JS code.(CVE-2020-27783) An update for python-lxml is now available for openEuler-20.03-LTS and openEuler-20.03-LTS-SP1. openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. Medium python-lxml https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1068 https://openeuler.org/en/security/cve/detail.html?id=CVE-2020-27783 https://nvd.nist.gov/vuln/detail/CVE-2020-27783 openEuler-20.03-LTS openEuler-20.03-LTS-SP1 python-lxml-debugsource-4.5.2-2.oe1.aarch64.rpm python2-lxml-4.5.2-2.oe1.aarch64.rpm python-lxml-debuginfo-4.5.2-2.oe1.aarch64.rpm python3-lxml-4.5.2-2.oe1.aarch64.rpm python-lxml-debugsource-4.5.2-2.oe1.aarch64.rpm python2-lxml-4.5.2-2.oe1.aarch64.rpm python-lxml-debuginfo-4.5.2-2.oe1.aarch64.rpm python3-lxml-4.5.2-2.oe1.aarch64.rpm python-lxml-help-4.5.2-2.oe1.noarch.rpm python-lxml-help-4.5.2-2.oe1.noarch.rpm python-lxml-4.5.2-2.oe1.src.rpm python-lxml-4.5.2-2.oe1.src.rpm python-lxml-debugsource-4.5.2-2.oe1.x86_64.rpm python-lxml-debuginfo-4.5.2-2.oe1.x86_64.rpm python3-lxml-4.5.2-2.oe1.x86_64.rpm python2-lxml-4.5.2-2.oe1.x86_64.rpm python-lxml-debugsource-4.5.2-2.oe1.x86_64.rpm python-lxml-debuginfo-4.5.2-2.oe1.x86_64.rpm python3-lxml-4.5.2-2.oe1.x86_64.rpm python2-lxml-4.5.2-2.oe1.x86_64.rpm A XSS vulnerability was discovered in python-lxml's clean module. The module's parser didn't properly imitate browsers, which caused different behaviors between the sanitizer and the user's page. A remote attacker could exploit this flaw to run arbitrary HTML/JS code. 2021-03-05 CVE-2020-27783 openEuler-20.03-LTS openEuler-20.03-LTS-SP1 Medium 6.1 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N python-lxml security update 2021-03-05 https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1068