Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:8226: Red Hat Security Advisory: python-lxml security update

An update for python-lxml is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-2309: lxml: NULL Pointer Dereference in lxml
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-11-15

Updated:

2022-11-15

RHSA-2022:8226 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: python-lxml security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python-lxml is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

lxml is an XML processing library providing access to libxml2 and libxslt libraries using the Python ElementTree API.

Security Fix(es):

  • lxml: NULL Pointer Dereference in lxml (CVE-2022-2309)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64

Fixes

  • BZ - 2107571 - CVE-2022-2309 lxml: NULL Pointer Dereference in lxml

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

Red Hat Enterprise Linux for x86_64 9

SRPM

python-lxml-4.6.5-3.el9.src.rpm

SHA-256: 02ffeccb35359a734605efb9466a9d5bd946e5f6d1e280bb11eafa97d1afc5c9

x86_64

python-lxml-debugsource-4.6.5-3.el9.x86_64.rpm

SHA-256: d1243fd8126d0c6af07b58f26676bbe79d5c8cc0b41a6d3bc57c0f3e1bbfe8f1

python3-lxml-4.6.5-3.el9.x86_64.rpm

SHA-256: 2f3ad8da0aa342fcc7343b0a7963aba93e1253f4109a18f46d5a02ac9e030766

python3-lxml-debuginfo-4.6.5-3.el9.x86_64.rpm

SHA-256: 333a79f770cbe185cfd01e3ac1c210da9eba5e831bcd09c01afa7217cafa9138

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

python-lxml-4.6.5-3.el9.src.rpm

SHA-256: 02ffeccb35359a734605efb9466a9d5bd946e5f6d1e280bb11eafa97d1afc5c9

s390x

python-lxml-debugsource-4.6.5-3.el9.s390x.rpm

SHA-256: d6bb7dd20d5d8279d7ba21e6f868fee73aff8c6eaac5e94482febac690e70149

python3-lxml-4.6.5-3.el9.s390x.rpm

SHA-256: 5a8c8301f0739e9355d5a1b559d9f6d7d4c9da9b76417c223db92822716deb11

python3-lxml-debuginfo-4.6.5-3.el9.s390x.rpm

SHA-256: ac2df580a2e16ace90d7b0f84fe9b6964b3eff7318fa289119b0273f6f2fde5d

Red Hat Enterprise Linux for Power, little endian 9

SRPM

python-lxml-4.6.5-3.el9.src.rpm

SHA-256: 02ffeccb35359a734605efb9466a9d5bd946e5f6d1e280bb11eafa97d1afc5c9

ppc64le

python-lxml-debugsource-4.6.5-3.el9.ppc64le.rpm

SHA-256: fb495b8e128062504799eb9d13533f802ca9c9416538ce5b7cfa4bf0408d44ff

python3-lxml-4.6.5-3.el9.ppc64le.rpm

SHA-256: 135cbff34ceb6f8b478416cb190f7554a0eb761bd5aa4db16aab2bba038dd16d

python3-lxml-debuginfo-4.6.5-3.el9.ppc64le.rpm

SHA-256: 19eb06748c993ba8c2ea1a5089bb3009f11873e3ccdcff7d13d5f638a7d90b87

Red Hat Enterprise Linux for ARM 64 9

SRPM

python-lxml-4.6.5-3.el9.src.rpm

SHA-256: 02ffeccb35359a734605efb9466a9d5bd946e5f6d1e280bb11eafa97d1afc5c9

aarch64

python-lxml-debugsource-4.6.5-3.el9.aarch64.rpm

SHA-256: f9f04313c8f28e09bbb8de76ef6cb4788d02d0b9cdeae321f0ef67d0288065ac

python3-lxml-4.6.5-3.el9.aarch64.rpm

SHA-256: 9191d0e614f8402ca47e54e807e3f0b577d793e4a77481f1ea4f84d72b7deccd

python3-lxml-debuginfo-4.6.5-3.el9.aarch64.rpm

SHA-256: 6cb2f77cbddec3429cfaa880fde72f8abdee5e90ec62b4e2b4aa117fea996d26

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2023-3742-02

Red Hat Security Advisory 2023-3742-02 - Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. Issues addressed include bypass, denial of service, and remote SQL injection vulnerabilities.

RHSA-2023:3742: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.13.0 security and bug fix update

Updated images that include numerous enhancements, security, and bug fixes are now available in Red Hat Container Registry for Red Hat OpenShift Data Foundation 4.13.0 on Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-16250: A flaw was found in Vault and Vault Enterprise (“Vault”). In the affected versions of Vault, with the AWS Auth Method configured and under certain circumstances, the values relied upon by Vault to validate AWS IAM ident...

Ubuntu Security Notice USN-6028-2

Ubuntu Security Notice 6028-2 - USN-6028-1 fixed vulnerabilities in libxml2. This update provides the corresponding updates for Ubuntu 23.04. It was discovered that libxml2 incorrectly handled certain XML files. An attacker could possibly use this issue to cause a crash.

Ubuntu Security Notice USN-5760-1

Ubuntu Security Notice 5760-1 - It was discovered that libxml2 incorrectly handled certain XML files. An attacker could possibly use this issue to cause a crash. It was discovered that libxml2 incorrectly handled certain XML files. An attacker could possibly use this issue to expose sensitive information or cause a crash. It was discovered that libxml2 incorrectly handled certain XML files. An attacker could possibly use this issue to execute arbitrary code.

Gentoo Linux Security Advisory 202208-06

Gentoo Linux Security Advisory 202208-6 - Multiple vulnerabilities have been discovered in lxml, the worst of which could result in denial of service. Versions less than 4.9.1 are affected.

GHSA-wrxv-2j5q-m38w: NULL Pointer Dereference in lxml

NULL Pointer Dereference allows attackers to cause a denial of service (or application crash). This only applies when lxml is used together with libxml2 2.9.10 through 2.9.14. libxml2 2.9.9 and earlier are not affected. It allows triggering crashes through forged input data, given a vulnerable code sequence in the application. The vulnerability is caused by the iterwalk function (also used by the canonicalize function). Such code shouldn't be in wide-spread use, given that parsing + iterwalk would usually be replaced with the more efficient iterparse function. However, an XML converter that serialises to C14N would also be vulnerable, for example, and there are legitimate use cases for this code sequence. If untrusted input is received (also remotely) and processed via iterwalk function, a crash can be triggered.

CVE-2022-2309: NULL Pointer Dereference in function _appendStartNsEvents in lxml

NULL Pointer Dereference allows attackers to cause a denial of service (or application crash). This only applies when lxml is used together with libxml2 2.9.10 through 2.9.14. libxml2 2.9.9 and earlier are not affected. It allows triggering crashes through forged input data, given a vulnerable code sequence in the application. The vulnerability is caused by the iterwalk function (also used by the canonicalize function). Such code shouldn't be in wide-spread use, given that parsing + iterwalk would usually be replaced with the more efficient iterparse function. However, an XML converter that serialises to C14N would also be vulnerable, for example, and there are legitimate use cases for this code sequence. If untrusted input is received (also remotely) and processed via iterwalk function, a crash can be triggered.