SUSE-SU-2018:2861-1: moderate: Security update for dom4j

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Sep 25 13:09:06 MDT 2018


   SUSE Security Update: Security update for dom4j
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2861-1
Rating:             moderate
References:         #1105443 
Cross-References:   CVE-2018-1000632
Affected Products:
                    SUSE Manager Server 3.2
                    SUSE Manager Server 3.0
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for dom4j fixes the following issues:

   - CVE-2018-1000632: Prevent XML injection vulnerability that allowed an
     attacker to tamper with XML documents (bsc#1105443)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 3.2:

      zypper in -t patch SUSE-SUSE-Manager-Server-3.2-2018-2018=1

   - SUSE Manager Server 3.0:

      zypper in -t patch SUSE-SUSE-Manager-Server-3.0-2018-2018=1



Package List:

   - SUSE Manager Server 3.2 (noarch):

      dom4j-1.6.1-27.4.1

   - SUSE Manager Server 3.0 (noarch):

      dom4j-1.6.1-27.4.1


References:

   https://www.suse.com/security/cve/CVE-2018-1000632.html
   https://bugzilla.suse.com/1105443



More information about the sle-updates mailing list