SUSE-SU-2018:3908-1: moderate: Security update for dom4j

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Nov 26 10:09:37 MST 2018


   SUSE Security Update: Security update for dom4j
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3908-1
Rating:             moderate
References:         #1105443 
Cross-References:   CVE-2018-1000632
Affected Products:
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for dom4j fixes the following issues:

   - CVE-2018-1000632: Prevent XML injection that could have resulted in an
     attacker tampering with XML documents (bsc#1105443).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2018-8795=1



Package List:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (noarch):

      dom4j-1.6.1-4.3.2
      dom4j-demo-1.6.1-4.3.2
      dom4j-javadoc-1.6.1-4.3.2
      dom4j-manual-1.6.1-4.3.2


References:

   https://www.suse.com/security/cve/CVE-2018-1000632.html
   https://bugzilla.suse.com/1105443



More information about the sle-security-updates mailing list