rhsa-2021_1898
Vulnerability from csaf_redhat
Published
2021-05-18 14:56
Modified
2024-09-13 15:42
Summary
Red Hat Security Advisory: python-lxml security update

Notes

Topic
An update for python-lxml is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
lxml is an XML processing library providing access to libxml2 and libxslt libraries using the Python ElementTree API. Security Fix(es): * python-lxml: mXSS due to the use of improper parser (CVE-2020-27783) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for python-lxml is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "lxml is an XML processing library providing access to libxml2 and libxslt libraries using the Python ElementTree API. \n\nSecurity Fix(es):\n\n* python-lxml: mXSS due to the use of improper parser (CVE-2020-27783)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:1898",
        "url": "https://access.redhat.com/errata/RHSA-2021:1898"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/"
      },
      {
        "category": "external",
        "summary": "1901633",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901633"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_1898.json"
      }
    ],
    "title": "Red Hat Security Advisory: python-lxml security update",
    "tracking": {
      "current_release_date": "2024-09-13T15:42:47+00:00",
      "generator": {
        "date": "2024-09-13T15:42:47+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:1898",
      "initial_release_date": "2021-05-18T14:56:24+00:00",
      "revision_history": [
        {
          "date": "2021-05-18T14:56:24+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-05-18T14:56:24+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T15:42:47+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.4.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-lxml-0:4.2.3-2.el8.src",
                "product": {
                  "name": "python-lxml-0:4.2.3-2.el8.src",
                  "product_id": "python-lxml-0:4.2.3-2.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-lxml@4.2.3-2.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python3-lxml-0:4.2.3-2.el8.aarch64",
                "product": {
                  "name": "python3-lxml-0:4.2.3-2.el8.aarch64",
                  "product_id": "python3-lxml-0:4.2.3-2.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-lxml@4.2.3-2.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-lxml-debugsource-0:4.2.3-2.el8.aarch64",
                "product": {
                  "name": "python-lxml-debugsource-0:4.2.3-2.el8.aarch64",
                  "product_id": "python-lxml-debugsource-0:4.2.3-2.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-lxml-debugsource@4.2.3-2.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-lxml-debuginfo-0:4.2.3-2.el8.aarch64",
                "product": {
                  "name": "python3-lxml-debuginfo-0:4.2.3-2.el8.aarch64",
                  "product_id": "python3-lxml-debuginfo-0:4.2.3-2.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-lxml-debuginfo@4.2.3-2.el8?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python3-lxml-0:4.2.3-2.el8.ppc64le",
                "product": {
                  "name": "python3-lxml-0:4.2.3-2.el8.ppc64le",
                  "product_id": "python3-lxml-0:4.2.3-2.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-lxml@4.2.3-2.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-lxml-debugsource-0:4.2.3-2.el8.ppc64le",
                "product": {
                  "name": "python-lxml-debugsource-0:4.2.3-2.el8.ppc64le",
                  "product_id": "python-lxml-debugsource-0:4.2.3-2.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-lxml-debugsource@4.2.3-2.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-lxml-debuginfo-0:4.2.3-2.el8.ppc64le",
                "product": {
                  "name": "python3-lxml-debuginfo-0:4.2.3-2.el8.ppc64le",
                  "product_id": "python3-lxml-debuginfo-0:4.2.3-2.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-lxml-debuginfo@4.2.3-2.el8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python3-lxml-0:4.2.3-2.el8.x86_64",
                "product": {
                  "name": "python3-lxml-0:4.2.3-2.el8.x86_64",
                  "product_id": "python3-lxml-0:4.2.3-2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-lxml@4.2.3-2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-lxml-debugsource-0:4.2.3-2.el8.x86_64",
                "product": {
                  "name": "python-lxml-debugsource-0:4.2.3-2.el8.x86_64",
                  "product_id": "python-lxml-debugsource-0:4.2.3-2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-lxml-debugsource@4.2.3-2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-lxml-debuginfo-0:4.2.3-2.el8.x86_64",
                "product": {
                  "name": "python3-lxml-debuginfo-0:4.2.3-2.el8.x86_64",
                  "product_id": "python3-lxml-debuginfo-0:4.2.3-2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-lxml-debuginfo@4.2.3-2.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python3-lxml-0:4.2.3-2.el8.s390x",
                "product": {
                  "name": "python3-lxml-0:4.2.3-2.el8.s390x",
                  "product_id": "python3-lxml-0:4.2.3-2.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-lxml@4.2.3-2.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-lxml-debugsource-0:4.2.3-2.el8.s390x",
                "product": {
                  "name": "python-lxml-debugsource-0:4.2.3-2.el8.s390x",
                  "product_id": "python-lxml-debugsource-0:4.2.3-2.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-lxml-debugsource@4.2.3-2.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-lxml-debuginfo-0:4.2.3-2.el8.s390x",
                "product": {
                  "name": "python3-lxml-debuginfo-0:4.2.3-2.el8.s390x",
                  "product_id": "python3-lxml-debuginfo-0:4.2.3-2.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-lxml-debuginfo@4.2.3-2.el8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-lxml-0:4.2.3-2.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.GA:python-lxml-0:4.2.3-2.el8.src"
        },
        "product_reference": "python-lxml-0:4.2.3-2.el8.src",
        "relates_to_product_reference": "AppStream-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-lxml-debugsource-0:4.2.3-2.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.GA:python-lxml-debugsource-0:4.2.3-2.el8.aarch64"
        },
        "product_reference": "python-lxml-debugsource-0:4.2.3-2.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-lxml-debugsource-0:4.2.3-2.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.GA:python-lxml-debugsource-0:4.2.3-2.el8.ppc64le"
        },
        "product_reference": "python-lxml-debugsource-0:4.2.3-2.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-lxml-debugsource-0:4.2.3-2.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.GA:python-lxml-debugsource-0:4.2.3-2.el8.s390x"
        },
        "product_reference": "python-lxml-debugsource-0:4.2.3-2.el8.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-lxml-debugsource-0:4.2.3-2.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.GA:python-lxml-debugsource-0:4.2.3-2.el8.x86_64"
        },
        "product_reference": "python-lxml-debugsource-0:4.2.3-2.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-lxml-0:4.2.3-2.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.GA:python3-lxml-0:4.2.3-2.el8.aarch64"
        },
        "product_reference": "python3-lxml-0:4.2.3-2.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-lxml-0:4.2.3-2.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.GA:python3-lxml-0:4.2.3-2.el8.ppc64le"
        },
        "product_reference": "python3-lxml-0:4.2.3-2.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-lxml-0:4.2.3-2.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.GA:python3-lxml-0:4.2.3-2.el8.s390x"
        },
        "product_reference": "python3-lxml-0:4.2.3-2.el8.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-lxml-0:4.2.3-2.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.GA:python3-lxml-0:4.2.3-2.el8.x86_64"
        },
        "product_reference": "python3-lxml-0:4.2.3-2.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-lxml-debuginfo-0:4.2.3-2.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.GA:python3-lxml-debuginfo-0:4.2.3-2.el8.aarch64"
        },
        "product_reference": "python3-lxml-debuginfo-0:4.2.3-2.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-lxml-debuginfo-0:4.2.3-2.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.GA:python3-lxml-debuginfo-0:4.2.3-2.el8.ppc64le"
        },
        "product_reference": "python3-lxml-debuginfo-0:4.2.3-2.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-lxml-debuginfo-0:4.2.3-2.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.GA:python3-lxml-debuginfo-0:4.2.3-2.el8.s390x"
        },
        "product_reference": "python3-lxml-debuginfo-0:4.2.3-2.el8.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-lxml-debuginfo-0:4.2.3-2.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.GA:python3-lxml-debuginfo-0:4.2.3-2.el8.x86_64"
        },
        "product_reference": "python3-lxml-debuginfo-0:4.2.3-2.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-27783",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2020-11-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1901633"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A Cross-site Scripting (XSS) vulnerability was found in the python-lxml\u0027s clean module. The module\u0027s parser did not properly imitate browsers, causing different behaviors between the sanitizer and the user\u0027s page. This flaw allows a remote attacker to run arbitrary HTML/JS code. The highest threat from this vulnerability is to confidentiality and integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "python-lxml: mXSS due to the use of improper parser",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.4.0.GA:python-lxml-0:4.2.3-2.el8.src",
          "AppStream-8.4.0.GA:python-lxml-debugsource-0:4.2.3-2.el8.aarch64",
          "AppStream-8.4.0.GA:python-lxml-debugsource-0:4.2.3-2.el8.ppc64le",
          "AppStream-8.4.0.GA:python-lxml-debugsource-0:4.2.3-2.el8.s390x",
          "AppStream-8.4.0.GA:python-lxml-debugsource-0:4.2.3-2.el8.x86_64",
          "AppStream-8.4.0.GA:python3-lxml-0:4.2.3-2.el8.aarch64",
          "AppStream-8.4.0.GA:python3-lxml-0:4.2.3-2.el8.ppc64le",
          "AppStream-8.4.0.GA:python3-lxml-0:4.2.3-2.el8.s390x",
          "AppStream-8.4.0.GA:python3-lxml-0:4.2.3-2.el8.x86_64",
          "AppStream-8.4.0.GA:python3-lxml-debuginfo-0:4.2.3-2.el8.aarch64",
          "AppStream-8.4.0.GA:python3-lxml-debuginfo-0:4.2.3-2.el8.ppc64le",
          "AppStream-8.4.0.GA:python3-lxml-debuginfo-0:4.2.3-2.el8.s390x",
          "AppStream-8.4.0.GA:python3-lxml-debuginfo-0:4.2.3-2.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-27783"
        },
        {
          "category": "external",
          "summary": "RHBZ#1901633",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901633"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27783",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-27783"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27783",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27783"
        }
      ],
      "release_date": "2020-10-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.4.0.GA:python-lxml-0:4.2.3-2.el8.src",
            "AppStream-8.4.0.GA:python-lxml-debugsource-0:4.2.3-2.el8.aarch64",
            "AppStream-8.4.0.GA:python-lxml-debugsource-0:4.2.3-2.el8.ppc64le",
            "AppStream-8.4.0.GA:python-lxml-debugsource-0:4.2.3-2.el8.s390x",
            "AppStream-8.4.0.GA:python-lxml-debugsource-0:4.2.3-2.el8.x86_64",
            "AppStream-8.4.0.GA:python3-lxml-0:4.2.3-2.el8.aarch64",
            "AppStream-8.4.0.GA:python3-lxml-0:4.2.3-2.el8.ppc64le",
            "AppStream-8.4.0.GA:python3-lxml-0:4.2.3-2.el8.s390x",
            "AppStream-8.4.0.GA:python3-lxml-0:4.2.3-2.el8.x86_64",
            "AppStream-8.4.0.GA:python3-lxml-debuginfo-0:4.2.3-2.el8.aarch64",
            "AppStream-8.4.0.GA:python3-lxml-debuginfo-0:4.2.3-2.el8.ppc64le",
            "AppStream-8.4.0.GA:python3-lxml-debuginfo-0:4.2.3-2.el8.s390x",
            "AppStream-8.4.0.GA:python3-lxml-debuginfo-0:4.2.3-2.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:1898"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.4.0.GA:python-lxml-0:4.2.3-2.el8.src",
            "AppStream-8.4.0.GA:python-lxml-debugsource-0:4.2.3-2.el8.aarch64",
            "AppStream-8.4.0.GA:python-lxml-debugsource-0:4.2.3-2.el8.ppc64le",
            "AppStream-8.4.0.GA:python-lxml-debugsource-0:4.2.3-2.el8.s390x",
            "AppStream-8.4.0.GA:python-lxml-debugsource-0:4.2.3-2.el8.x86_64",
            "AppStream-8.4.0.GA:python3-lxml-0:4.2.3-2.el8.aarch64",
            "AppStream-8.4.0.GA:python3-lxml-0:4.2.3-2.el8.ppc64le",
            "AppStream-8.4.0.GA:python3-lxml-0:4.2.3-2.el8.s390x",
            "AppStream-8.4.0.GA:python3-lxml-0:4.2.3-2.el8.x86_64",
            "AppStream-8.4.0.GA:python3-lxml-debuginfo-0:4.2.3-2.el8.aarch64",
            "AppStream-8.4.0.GA:python3-lxml-debuginfo-0:4.2.3-2.el8.ppc64le",
            "AppStream-8.4.0.GA:python3-lxml-debuginfo-0:4.2.3-2.el8.s390x",
            "AppStream-8.4.0.GA:python3-lxml-debuginfo-0:4.2.3-2.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "python-lxml: mXSS due to the use of improper parser"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...