-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.4203.2
                           lxml security update
                             21 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           lxml
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
                   Reduced Security     -- Unknown/Unspecified         
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27783 CVE-2018-19787 

Reference:         ESB-2018.3831
                   ESB-2018.3829

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2020/11/msg00044.html
   https://www.debian.org/lts/security/2020/dla-2467-2

Comment: This bulletin contains two (2) Debian security advisories.

Revision History:  December 21 2020: DLA-2467-2 completes fix for CVE-2020-27783
                   November 27 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -------------------------------------------------------------------------
Debian LTS Advisory DLA-2467-2                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                  Roberto C. Sánchez
December 18, 2020                             https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : lxml
Version        : 3.7.1-1+deb9u3
CVE ID         : CVE-2020-27783

The fix for CVE-2020-27783, released as DLA 2467-1, was incomplete as
the <math/svg> component was still affected by the vulnerability.  This
update includes an additional patch that completes the fix.  Note that a
package with version 3.7.1-1+deb9u2 was uploaded, but before the
publication of the advisory a regression was discovered, which was
immediately corrected prior to publication of this advisory.

For Debian 9 stretch, this problem has been fixed in version
3.7.1-1+deb9u3.

We recommend that you upgrade your lxml packages.

For the detailed security status of lxml please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/lxml

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2467-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                          Abhijith PA
November 26, 2020                             https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : lxml
Version        : 3.7.1-1+deb9u1
CVE ID         : CVE-2018-19787 CVE-2020-27783


CVE-2018-19787

    It was discovered that there was a XSS injection vulnerability in
    the LXML HTML/XSS manipulation library for Python.

CVE-2020-27783

    javascript escaping through the <noscript> and <style> combinations.

For Debian 9 stretch, these problems have been fixed in version
3.7.1-1+deb9u1.

We recommend that you upgrade your lxml packages.

For the detailed security status of lxml please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/lxml

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=5z+4
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX+AQQ+NLKJtyKPYoAQijsg//aI1miUMA6NQoBRS5RUv5ibF2g8nYNmyz
lTxJrIJBYIg/2fTSvG9rATCKAj/JzjWiLjCEf0vlCKCHRpEUjay4NkvittvGqem9
zAx5tUKKxAc0NwU3mAEZ2pL1ZeTOuzrZo3uBVcVlybdrjNRtIzpJ6VuEhZQfxII4
t/mByS49kNsbXcQI6qRp4kqbsSvmsUDNS5E/dVDaewyx1VruoT/AMZwehTyZEo0y
j03YkTFSAgztXxXEjRDCJ18eXl0JcZQKfxqKN3j6CENjEVZ0dscdbQv7x0Z5YUI/
H27eA7WbBbT731WPdLSKi+XJgK4/dUAsGK5gWwxW3l5mUgG1WGJETb2861gdHwvg
AuPvUJFWRfPjXdj77nil/GyOLWjBHlb+xIOwZ2JljFpXgLmpTvaek7K2mxliFavu
siaLUEzdu7Ay5l9gwVyNfYEiC1FhxMI3juTFpO9T16uAyhFRuqxhIUj6N9iRs/T6
Ovg+Zm97Kvm+r1Qm1npz1/6D9943cR9ZWza9G5NSx237PVg4aniEIzmstLlojwWa
xZaLqoPdYCljjPBSqYDgc5Eu09Pwyuctz2I4rWOMk2SzK+0w0ZfH2xw4h549jU7L
ylPc7Qkke05kY+b1DayOj7LAYpej7SqnZq0Ct2OoQqEwyStmFNA93DDPkw4uVS4W
ePtN8jyxQ2g=
=vu0C
-----END PGP SIGNATURE-----