• [gentoo-announce] [ GLSA 202208-06 ] lxml: Multiple Vulnerabilities

    From glsamaker@gentoo.org@21:1/5 to All on Wed Aug 10 06:50:01 2022
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202208-06
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Normal
    Title: lxml: Multiple Vulnerabilities
    Date: August 10, 2022
    Bugs: #777579, #829053, #856598
    ID: 202208-06

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    Multiple vulnerabilities have been discovered in lxml, the worst of
    which could result in denial of service.

    Background
    ==========

    lxml is a Pythonic binding for the libxml2 and libxslt libraries.

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    -------------------------------------------------------------------
    1 dev-python/lxml < 4.9.1 >= 4.9.1

    Description
    ===========

    Multiple vulnerabilities have been discovered in lxml. Please review the
    CVE identifiers referenced below for details.

    Impact
    ======

    Please review the referenced CVE identifiers for details.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All lxml users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-python/lxml-4.9.1"

    References
    ==========

    [ 1 ] CVE-2021-28957
    https://nvd.nist.gov/vuln/detail/CVE-2021-28957
    [ 2 ] CVE-2021-43818
    https://nvd.nist.gov/vuln/detail/CVE-2021-43818
    [ 3 ] CVE-2022-2309
    https://nvd.nist.gov/vuln/detail/CVE-2022-2309
    [ 4 ] GHSL-2021-1037
    [ 5 ] GHSL-2021-1038

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202208-06

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2022 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCgAdFiEEpqTA6ABLMxh/aChGFMQkOaVy+9kFAmLzK8AACgkQFMQkOaVy +9lX5RAAk8NmKSYf2rbpcAjYWqUjUoWmZVn4O/vbR+k3yyx/CedFvfHivIfGWwz6 I4/8PK8LpRbUcCaQKcYH7meeXVabUDEy74oRvInkxOYAeyuNK/T86kPrijlveWg0 Qf97w2RcX69hyXyLg53INcgR7YFYy58uYW76u9yUlpV9k1lsOjK8NIR4wbAYe3TI 67LQSUcSjGk1aKWLRYuG7OO6xHkq4Tg0vloV2h0efTKbj4vZWpHh7fHajX8SYBZf gq7enUtgUaWbXsH7QwwKBDJcSsTkFGAXsLkMJduz6QUoHLG+kd2J5yYnhcg0KadM V3fLM4m9FpX/sS6Q37l0XzVeFX9ClW1u7/9ptcUgOIi7V6EtY8iqRgSGD5fTTeg4 BQREXXi5YQxmjIweNBJxhuTPcKPLfuSvR106SioqxHm9OmOI9cprmffmG/Irs2yA ziCqDZH67Cg+PrJIj6H9R/RAn+HDsY4tPIlEiuCcJDVhsMy+NJkcqJWi5Oa/DFHi Wkyh889UZxA9MRU1zAGjwpigpvXbGFGbLkxTRxYc0M/vvFpyHfzV39KH69wJa61V DdEAuZnzb3/9roDhyItgnpDRj4Lv5NrrJjbPYysJ1ikgB/ICglVz10e9cjOp409p VvtkKTSdl65SjkfdzLLmZnGL4zuFZHFLoeaa6EhNighjkw4TddY=
    =PIbW
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)