cvrf2cusa/cvrf/2022/cvrf-openEuler-SA-2022-1482.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

131 lines
10 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for python-lxml is now available for openEuler-20.03-LTS-SP1 and openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2022-1482</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2022-01-07</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2022-01-07</InitialReleaseDate>
<CurrentReleaseDate>2022-01-07</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2022-01-07</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">python-lxml security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for python-lxml is now available for openEuler-20.03-LTS-SP1 and openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">XML processing library combining libxml2/libxslt with the ElementTree API.
Security Fix(es):
lxml is a library for processing XML and HTML in the Python language. Prior to version 4.6.5, the HTML Cleaner in lxml.html lets certain crafted script content pass through, as well as script content in SVG files embedded using data URIs. Users that employ the HTML cleaner in a security relevant context should upgrade to lxml 4.6.5 to receive a patch. There are no known workarounds available.(CVE-2021-43818)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for python-lxml is now available for openEuler-20.03-LTS-SP1 and openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">python-lxml</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1482</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-43818</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-43818</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">openEuler-20.03-LTS-SP2</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="python-lxml-debuginfo-4.5.2-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python-lxml-debuginfo-4.5.2-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="python3-lxml-4.5.2-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python3-lxml-4.5.2-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="python-lxml-debugsource-4.5.2-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python-lxml-debugsource-4.5.2-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="python2-lxml-4.5.2-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python2-lxml-4.5.2-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="python2-lxml-4.5.2-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">python2-lxml-4.5.2-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="python-lxml-debugsource-4.5.2-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">python-lxml-debugsource-4.5.2-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="python-lxml-debuginfo-4.5.2-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">python-lxml-debuginfo-4.5.2-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="python3-lxml-4.5.2-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">python3-lxml-4.5.2-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="python2-lxml-4.5.2-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">python2-lxml-4.5.2-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="python-lxml-debugsource-4.5.2-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">python-lxml-debugsource-4.5.2-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="python-lxml-debuginfo-4.5.2-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">python-lxml-debuginfo-4.5.2-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="python3-lxml-4.5.2-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">python3-lxml-4.5.2-4.oe1.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="python-lxml-help-4.5.2-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python-lxml-help-4.5.2-4.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="python-lxml-help-4.5.2-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">python-lxml-help-4.5.2-4.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="python-lxml-help-4.5.2-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">python-lxml-help-4.5.2-4.oe1.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="python-lxml-4.5.2-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python-lxml-4.5.2-4.oe1.src.rpm</FullProductName>
<FullProductName ProductID="python-lxml-4.5.2-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">python-lxml-4.5.2-4.oe1.src.rpm</FullProductName>
<FullProductName ProductID="python-lxml-4.5.2-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">python-lxml-4.5.2-4.oe1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="python-lxml-debuginfo-4.5.2-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python-lxml-debuginfo-4.5.2-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="python2-lxml-4.5.2-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python2-lxml-4.5.2-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="python3-lxml-4.5.2-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python3-lxml-4.5.2-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="python-lxml-debugsource-4.5.2-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python-lxml-debugsource-4.5.2-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="python-lxml-debuginfo-4.5.2-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">python-lxml-debuginfo-4.5.2-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="python3-lxml-4.5.2-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">python3-lxml-4.5.2-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="python-lxml-debugsource-4.5.2-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">python-lxml-debugsource-4.5.2-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="python2-lxml-4.5.2-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">python2-lxml-4.5.2-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="python-lxml-debuginfo-4.5.2-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">python-lxml-debuginfo-4.5.2-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="python3-lxml-4.5.2-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">python3-lxml-4.5.2-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="python-lxml-debugsource-4.5.2-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">python-lxml-debugsource-4.5.2-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="python2-lxml-4.5.2-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">python2-lxml-4.5.2-4.oe1.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">lxml is a library for processing XML and HTML in the Python language. Prior to version 4.6.5, the HTML Cleaner in lxml.html lets certain crafted script content pass through, as well as script content in SVG files embedded using data URIs. Users that employ the HTML cleaner in a security relevant context should upgrade to lxml 4.6.5 to receive a patch. There are no known workarounds available.</Note>
</Notes>
<ReleaseDate>2022-01-07</ReleaseDate>
<CVE>CVE-2021-43818</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP2</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.1</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>python-lxml security update</Description>
<DATE>2022-01-07</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1482</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>