SUSE SLED15 / SLES15 Security Update : python-lxml (SUSE-SU-2022:0803-1)

high Nessus Plugin ID 158799

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:0803-1 advisory.

- An issue was discovered in lxml before 4.2.5. lxml/html/clean.py in the lxml.html.clean module does not remove javascript: URLs that use escaping, allowing a remote attacker to conduct XSS attacks, as demonstrated by j a v a s c r i p t: in Internet Explorer. This is a similar issue to CVE-2014-3146.
(CVE-2018-19787)

- A XSS vulnerability was discovered in python-lxml's clean module. The module's parser didn't properly imitate browsers, which caused different behaviors between the sanitizer and the user's page. A remote attacker could exploit this flaw to run arbitrary HTML/JS code. (CVE-2020-27783)

- An XSS vulnerability was discovered in python-lxml's clean module versions before 4.6.3. When disabling the safe_attrs_only and forms arguments, the Cleaner class does not remove the formaction attribute allowing for JS to bypass the sanitizer. A remote attacker could exploit this flaw to run arbitrary JS code on users who interact with incorrectly sanitized HTML. This issue is patched in lxml 4.6.3.
(CVE-2021-28957)

- lxml is a library for processing XML and HTML in the Python language. Prior to version 4.6.5, the HTML Cleaner in lxml.html lets certain crafted script content pass through, as well as script content in SVG files embedded using data URIs. Users that employ the HTML cleaner in a security relevant context should upgrade to lxml 4.6.5 to receive a patch. There are no known workarounds available. (CVE-2021-43818)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected python2-lxml, python2-lxml-devel, python3-lxml and / or python3-lxml-devel packages.

See Also

https://bugzilla.suse.com/1118088

https://bugzilla.suse.com/1179534

https://bugzilla.suse.com/1184177

https://bugzilla.suse.com/1193752

https://www.suse.com/security/cve/CVE-2018-19787

https://www.suse.com/security/cve/CVE-2020-27783

https://www.suse.com/security/cve/CVE-2021-28957

https://www.suse.com/security/cve/CVE-2021-43818

http://www.nessus.org/u?c66eb70d

Plugin Details

Severity: High

ID: 158799

File Name: suse_SU-2022-0803-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 3/11/2022

Updated: 7/14/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.0

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-43818

CVSS v3

Risk Factor: High

Base Score: 7.1

Temporal Score: 6.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:python2-lxml, p-cpe:/a:novell:suse_linux:python2-lxml-devel, p-cpe:/a:novell:suse_linux:python3-lxml, p-cpe:/a:novell:suse_linux:python3-lxml-devel, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/10/2022

Vulnerability Publication Date: 12/2/2018

Reference Information

CVE: CVE-2018-19787, CVE-2020-27783, CVE-2021-28957, CVE-2021-43818

SuSE: SUSE-SU-2022:0803-1