-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1081
                           lxml security update
                               30 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           lxml
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-28957  

Reference:         ESB-2021.1037

Original Bulletin: 
   http://www.debian.org/security/2021/dsa-4880

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4880-1                   security@debian.org
https://www.debian.org/security/                       Sebastien Delafond
March 29, 2021                        https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : lxml
CVE ID         : CVE-2021-28957
Debian Bug     : 985643

Kevin Chung discovered that lxml, a Python binding for the libxml2 and
libxslt libraries, did not properly sanitize its input. This would
allow a malicious user to mount a cross-site scripting attack.

For the stable distribution (buster), this problem has been fixed in
version 4.3.2-1+deb10u3.

We recommend that you upgrade your lxml packages.

For the detailed security status of lxml please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/lxml

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEAqSkbVtrXP4xJMh3EL6Jg/PVnWQFAmBh/jUACgkQEL6Jg/PV
nWT4yQf/aLxTPSFTtdAjpJXH0yTcBTt5dIsodWLXwmWAzsOxA2ivUV44NL7oduQq
P20TQCtIUHqXrP7N9q4rCm+T9fIIdOFJckATWQkYUuk7/RQB4xi4npe2Jj1vgvjj
ELMtjoURYHhGvnJDLHqTgfsdIly+gnwKfyPAFpfbOQEb+2W3Ds3YjHF9toCtVc0W
6q5S7bTfkisLVWU3wWWwH1vTlA3XS9dgozUEIoV5TjGakQicnx6ZBA/zhEs4OJUf
Vr5W52nFrZRh0448htdKT+4ex+IEI8sOKegH/ecYmK4WBGrrMgYCxeWgB+tUEawz
68g5R3mwr9FtfkbLGBFlBk68Y1Ei5w==
=g+pG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=P5mO
-----END PGP SIGNATURE-----