-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.4387.2
                           lxml security update
                             21 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           lxml
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27783  

Reference:         ESB-2020.4344.2
                   ESB-2020.4203

Original Bulletin: 
   http://www.debian.org/security/2020/dsa-4810
   http://www.debian.org/security/2020/dsa-4810-2

Comment: This bulletin contains two (2) Debian security advisories.

Revision History:  December 21 2020: DSA-4810-2 fixes regression introduced in DSA-4810-1
                   December 14 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4810-2                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
December 19, 2020                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : lxml

The update for lxml released as 4810-1 introduced a regression when
running under Python 2. Updated lxml packages are now available to
correct this issue.

For the stable distribution (buster), this problem has been fixed in
version 4.3.2-1+deb10u2.

We recommend that you upgrade your lxml packages.

For the detailed security status of lxml please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/lxml

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=LWWp
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4810-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
December 13, 2020                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : lxml
CVE ID         : CVE-2020-27783

Yaniv Nizry discovered that the clean module of lxml, Python bindings for
libxml2 and libxslt could be bypassed.

For the stable distribution (buster), this problem has been fixed in
version 4.3.2-1+deb10u1.

We recommend that you upgrade your lxml packages.

For the detailed security status of lxml please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/lxml

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=5Uou
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yBXE
-----END PGP SIGNATURE-----