SUSE-SU-2025:0719-1: moderate: Recommended update for Maven

SLE-SECURITY-UPDATES null at suse.de
Wed Feb 26 08:30:02 UTC 2025



# Recommended update for Maven

Announcement ID: SUSE-SU-2025:0719-1  
Release Date: 2025-02-26T07:26:09Z  
Rating: moderate  
References:

  
Cross-References:

  * CVE-2020-13936

  
CVSS scores:

  * CVE-2020-13936 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2020-13936 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * Development Tools Module 15-SP6
  * openSUSE Leap 15.6
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server 15 SP5 LTSS
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for Maven fixes the following issues:

maven-dependency-analyzer was updated from version 1.13.2 to 1.15.1:

  * Key changes across versions:
  * Bug fixes and improved support of dynamic types
  * Dependency upgrades (ASM, Maven core, and notably the removal of commons-io)
  * Improved error handling by logging instead of failing
  * Improved dependency usage tracking

maven-dependency-plugin was updated from version 3.6.0 to 3.8.1:

  * Key changes across versions:
  * Dependency upgrades on maven-dependency-analyzer and Doxia
  * Deprecated dependency:sources in favor of dependency:resolve-sources
  * Documentation improvements
  * New dependency analysis goal to check for invalid exclusions
  * New JSON output option for dependency:tree
  * Performance improvements
  * Several bug fixes addressing:
    * The handling of silent parameters
    * The display of the optional flag in the tree
    * The clarity of some error messages

maven-doxia-sitetools was updated from version 1.11.1 to 2.0.0:

  * Key changes across versions:
  * New features:
    * Passing the input filename to the parser
    * Adding a timezone field to the site descriptor
    * Configuring parsers per markup
  * Improvements:
    * Clarifying site descriptor properties
    * Requiring a skin if a site descriptor (site.xml) has been provided
    * Optimization of resource handling
    * Overhauled locale support
    * Refinined menu item display
    * Use of Maven Resolver for artifact resolution
    * Enhanced Velocity context population
    * Automating anchor creation
  * Internal changes:
    * Migration from Plexus to Sisu
    * Upgraded to Java 8
    * Removal of deprecated components and features (such as Maven 1.x support, Google-related properties)
    * Simplified the site model
    * Improved the DocumentRenderer interface/DocumentRenderingContext class API
  * Several bug fixes addressing:
    * The Plexus to Sisu migration
    * Decoration model injection
    * Anchor creation
    * XML character escaping
    * Handling of 0-byte site descriptors

maven-doxia was updated from version 1.12.0 to 2.0.0:

  * Key changes across versions:
  * Improved HTML5 Support:
    * Obsolete attributes and elements were removed
    * CSS styles are now used for styling
    * XHTML5 is now the default HTML implementation, and XHTML(4) is deprecated
  * Improved Markdown Support:
    * A new Markdown sink allows converting content to Markdown. 
    * Support for various Markdown features like blockquotes, footnotes, and metadata has been added
  * General Improvements:
    * Dependencies were updated
    * Doxia was upgraded to Java 8
    * Logging and Doxia ID generation were streamlined
    * Migration from Plexus to Sisu
    * Removed deprecated modules and code
  * Several bug fixes addressing:
    * HTML5 incorrect output such as tables, styling and missing or improperly handled attributes
    * Markdown formatting issues
    * Issues with plexus migration
    * Incorrect generation of unique IDs
    * Incorrect anchor generation for document titles
    * Ignored element classes

maven-invoker-plugin was updated from version 3.2.2 to 3.8.1:

  * Key changes across versions:
  * Commons-lang3 was removed
  * Custom Maven executables, external POM files, and more CLI options are now
    supported
  * Deprecated code was cleaned up
  * Doxia was updated, improving HTML generation and adding Markdown support
  * Groovy was updated, adding support for JDK 19
  * Improved Reporting and Time Handling
  * Enhanced syntax support for invoker properties and Maven options
  * Java 8 is now the minimum supported version
  * Maven 3.6.3 is now the minimum supported version
  * Several dependencies were updated or removed
  * Snapshot update behavior can be controlled
  * Several bug fixes addressing issues with:
    * Dependency resolution
    * Environment variables
    * File handling
    * Report generation
    * Threading

maven-invoker was updated from version 3.1.0 to 3.3.0:

  * Key changes across versions:
  * Added several CLI options.
  * Added support to disable snapshot updates.
  * Added test for inherited environment
  * Custom Maven executables
  * Deprecated code was removed
  * External POM files
  * Fixed issues with builder IDs
  * Improved timeout handling
  * Java 8 is now a requirement
  * Tests were migrated to JUnit 5

maven-javadoc-plugin was updated from version 3.6.0 to 3.11.1:

  * Key changes across versions:
  * Addressed test cleanup and inconsistent default value
  * Automatic release detection for older JDKs
  * Clarified documentation
  * Dependency upgrades of org.codehaus.plexus:plexus-java and Doxia
  * Deprecated the "old" parameter
  * Improvements include handling of Java 12+ links, user settings with invoker,
    and default author value.
  * Simplified integration tests.
  * Upgraded maven-plugin parent
  * Various bug fixes related to:
    * Toolchains issues
    * Empty JAR creation
    * JDK 10 compatibility
    * Reactor build failures
    * Unit test issues
    * Null pointer exception
    * Issues with skipped reports
    * Stale file detection 
    * Log4j dependency dowload
    * Test repository creation

maven-parent was updated from version 40 to 43:

  * Key changes across versions:
  * Potentially breaking changes:
    * Removed dependency on `maven-plugin-annotations` to better support Maven 4 plugins
    * Removed `checkstyle.violation.ignore`
  * Improved Java 21 support
  * Empty Surefire and PMD reports are now skipped
  * Disabled annotation processing by compiler
  * Various code cleanup and project restructuring tasks

maven-plugin-tools was updated from version 3.13.0 to 3.15.1:

  * Key changes across versions:
  * Doxia and Velocity Engine upgrades
  * New report-no-fork goal 'report-no-fork' which will not invoke process-
    classes
  * Deprecation of o.a.m.plugins.annotations.Component
  * Improved Maven 3 and Maven 4 support

maven-reporting-api was updated from version 3.1.1 to 4.0.0:

  * Key changes across versions:
  * API: Allow MavenReportRenderer.render() and MavenReport.canGenerateReport()
    to throw exceptions
  * Require locales to be non-null
  * Improve the MavenReport interface and AbstractMavenReport class
  * Removed unused default-report.xml file

maven-reporting-implementation was updated from version 3.2.0 to 4.0.0:

  * Key changes across versions include:
  * Addressed issues with duplicate calls to canGenerateReport()
  * New features such markup output support, flexible section handling and
    verbatim source rendering
  * Numerous improvements to skinning, rendering, parameter handling, timestamp
    population and logging
  * Upgrade to Java 8

maven-surefire was updated from version 3.2.5 to 3.5.2:

  * Key changes across versions include:
  * Addressed issues with JUnit5 test reporting, serialization, classpath
    handling and compatibility with newer JDKs.
  * Refined handling of system properties, commons-io usage, parallel test
    execution and report generation.
  * Updated Doxia and commons-compress dependencies
  * Improved documentation, including FAQ fixes

plexus-velocity was updated to version 2.1.0:

  * Upgraded Velocity Engine to 2.3
  * Moved to JUnit5

velocity-engine:

  * New package velocity-engine-core implemented at version 2.4

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2025-719=1

  * Development Tools Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2025-719=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-719=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-719=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-719=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-719=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-719=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-719=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-719=1

  * SUSE Linux Enterprise Server 15 SP5 LTSS  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-719=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-719=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-719=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP5  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-719=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2025-719=1

## Package List:

  * openSUSE Leap 15.6 (noarch)
    * maven-doxia-module-apt-2.0.0-150200.4.18.11
    * maven-invoker-plugin-3.8.1-150200.3.6.2
    * maven-plugin-tools-ant-3.15.1-150200.3.15.12
    * maven-surefire-javadoc-3.5.2-150200.3.9.20.12
    * maven-plugin-annotations-3.15.1-150200.3.15.12
    * plexus-velocity-2.1.0-150200.3.10.3
    * maven-surefire-provider-junit5-3.5.2-150200.3.9.20.2
    * maven-parent-43-150200.3.8.2
    * maven-reporting-impl-4.0.0-150200.4.9.12
    * maven-failsafe-plugin-bootstrap-3.5.2-150200.3.9.20.12
    * maven-plugin-tools-generators-3.15.1-150200.3.15.12
    * maven-surefire-report-parser-3.5.2-150200.3.9.20.12
    * maven-plugin-tools-beanshell-3.15.1-150200.3.15.12
    * velocity-engine-core-javadoc-2.4-150200.5.3.3
    * maven-plugin-tools-model-3.15.1-150200.3.15.12
    * maven-invoker-plugin-javadoc-3.8.1-150200.3.6.2
    * maven-reporting-impl-javadoc-4.0.0-150200.4.9.12
    * velocity-engine-core-2.4-150200.5.3.3
    * maven-plugin-tools-annotations-3.15.1-150200.3.15.12
    * maven-surefire-provider-junit-3.5.2-150200.3.9.20.12
    * maven-javadoc-plugin-3.11.1-150200.4.21.2
    * maven-dependency-analyzer-javadoc-1.15.1-150200.3.10.3
    * maven-doxia-module-xdoc-2.0.0-150200.4.18.11
    * maven-plugin-plugin-bootstrap-3.15.1-150200.3.15.2
    * maven-doxia-javadoc-2.0.0-150200.4.18.11
    * maven-reporting-api-4.0.0-150200.3.10.12
    * plexus-velocity-javadoc-2.1.0-150200.3.10.3
    * maven-surefire-report-plugin-bootstrap-3.5.2-150200.3.9.20.12
    * maven-plugin-plugin-3.15.1-150200.3.15.2
    * maven-doxia-sitetools-2.0.0-150200.3.18.3
    * maven-doxia-core-2.0.0-150200.4.18.11
    * maven-doxia-test-docs-2.0.0-150200.4.18.11
    * maven-script-beanshell-3.15.1-150200.3.15.12
    * maven-surefire-plugin-bootstrap-3.5.2-150200.3.9.20.12
    * maven-surefire-provider-junit5-javadoc-3.5.2-150200.3.9.20.2
    * maven-dependency-plugin-3.8.1-150200.3.10.2
    * maven-surefire-3.5.2-150200.3.9.20.12
    * maven-invoker-javadoc-3.3.0-150200.3.7.5
    * maven-doxia-sink-api-2.0.0-150200.4.18.11
    * maven-doxia-module-fml-2.0.0-150200.4.18.11
    * maven-plugin-tools-java-3.15.1-150200.3.15.12
    * maven-dependency-analyzer-1.15.1-150200.3.10.3
    * maven-plugin-tools-api-3.15.1-150200.3.15.12
    * maven-plugin-plugin-javadoc-3.15.1-150200.3.15.2
    * maven-surefire-report-plugin-3.5.2-150200.3.9.20.2
    * maven-dependency-plugin-javadoc-3.8.1-150200.3.10.2
    * maven-javadoc-plugin-bootstrap-3.11.1-150200.4.21.2
    * maven-surefire-plugins-javadoc-3.5.2-150200.3.9.20.2
    * maven-doxia-sitetools-javadoc-2.0.0-150200.3.18.3
    * maven-plugin-tools-javadoc-3.15.1-150200.3.15.12
    * maven-failsafe-plugin-3.5.2-150200.3.9.20.2
    * maven-reporting-api-javadoc-4.0.0-150200.3.10.12
    * maven-script-ant-3.15.1-150200.3.15.12
    * maven-surefire-provider-testng-3.5.2-150200.3.9.20.12
    * maven-javadoc-plugin-javadoc-3.11.1-150200.4.21.2
    * maven-doxia-module-xhtml5-2.0.0-150200.4.18.11
    * maven-invoker-3.3.0-150200.3.7.5
    * maven-surefire-plugin-3.5.2-150200.3.9.20.2
  * Development Tools Module 15-SP6 (noarch)
    * maven-surefire-plugin-3.5.2-150200.3.9.20.2
    * maven-surefire-3.5.2-150200.3.9.20.12
    * maven-invoker-3.3.0-150200.3.7.5
    * maven-plugin-annotations-3.15.1-150200.3.15.12
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * maven-doxia-module-apt-2.0.0-150200.4.18.11
    * maven-surefire-provider-junit-3.5.2-150200.3.9.20.12
    * maven-javadoc-plugin-3.11.1-150200.4.21.2
    * maven-plugin-annotations-3.15.1-150200.3.15.12
    * plexus-velocity-2.1.0-150200.3.10.3
    * maven-doxia-module-xdoc-2.0.0-150200.4.18.11
    * maven-surefire-3.5.2-150200.3.9.20.12
    * maven-surefire-plugin-3.5.2-150200.3.9.20.2
    * maven-invoker-3.3.0-150200.3.7.5
    * maven-reporting-api-4.0.0-150200.3.10.12
    * maven-surefire-provider-testng-3.5.2-150200.3.9.20.12
    * velocity-engine-core-2.4-150200.5.3.3
    * maven-doxia-sitetools-2.0.0-150200.3.18.3
    * maven-doxia-module-xhtml5-2.0.0-150200.4.18.11
    * maven-doxia-sink-api-2.0.0-150200.4.18.11
    * maven-doxia-core-2.0.0-150200.4.18.11
    * maven-doxia-module-fml-2.0.0-150200.4.18.11
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
    * maven-doxia-module-apt-2.0.0-150200.4.18.11
    * maven-surefire-provider-junit-3.5.2-150200.3.9.20.12
    * maven-javadoc-plugin-3.11.1-150200.4.21.2
    * maven-plugin-annotations-3.15.1-150200.3.15.12
    * plexus-velocity-2.1.0-150200.3.10.3
    * maven-doxia-module-xdoc-2.0.0-150200.4.18.11
    * maven-surefire-3.5.2-150200.3.9.20.12
    * maven-surefire-plugin-3.5.2-150200.3.9.20.2
    * maven-invoker-3.3.0-150200.3.7.5
    * maven-reporting-api-4.0.0-150200.3.10.12
    * maven-surefire-provider-testng-3.5.2-150200.3.9.20.12
    * velocity-engine-core-2.4-150200.5.3.3
    * maven-doxia-sitetools-2.0.0-150200.3.18.3
    * maven-doxia-module-xhtml5-2.0.0-150200.4.18.11
    * maven-doxia-sink-api-2.0.0-150200.4.18.11
    * maven-doxia-core-2.0.0-150200.4.18.11
    * maven-doxia-module-fml-2.0.0-150200.4.18.11
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
    * maven-doxia-module-apt-2.0.0-150200.4.18.11
    * maven-surefire-provider-junit-3.5.2-150200.3.9.20.12
    * maven-javadoc-plugin-3.11.1-150200.4.21.2
    * maven-plugin-annotations-3.15.1-150200.3.15.12
    * plexus-velocity-2.1.0-150200.3.10.3
    * maven-doxia-module-xdoc-2.0.0-150200.4.18.11
    * maven-surefire-3.5.2-150200.3.9.20.12
    * maven-surefire-plugin-3.5.2-150200.3.9.20.2
    * maven-invoker-3.3.0-150200.3.7.5
    * maven-reporting-api-4.0.0-150200.3.10.12
    * maven-surefire-provider-testng-3.5.2-150200.3.9.20.12
    * velocity-engine-core-2.4-150200.5.3.3
    * maven-doxia-sitetools-2.0.0-150200.3.18.3
    * maven-doxia-module-xhtml5-2.0.0-150200.4.18.11
    * maven-doxia-sink-api-2.0.0-150200.4.18.11
    * maven-doxia-core-2.0.0-150200.4.18.11
    * maven-doxia-module-fml-2.0.0-150200.4.18.11
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch)
    * maven-doxia-module-apt-2.0.0-150200.4.18.11
    * maven-surefire-provider-junit-3.5.2-150200.3.9.20.12
    * maven-javadoc-plugin-3.11.1-150200.4.21.2
    * maven-plugin-annotations-3.15.1-150200.3.15.12
    * plexus-velocity-2.1.0-150200.3.10.3
    * maven-doxia-module-xdoc-2.0.0-150200.4.18.11
    * maven-surefire-3.5.2-150200.3.9.20.12
    * maven-surefire-plugin-3.5.2-150200.3.9.20.2
    * maven-invoker-3.3.0-150200.3.7.5
    * maven-reporting-api-4.0.0-150200.3.10.12
    * maven-surefire-provider-testng-3.5.2-150200.3.9.20.12
    * velocity-engine-core-2.4-150200.5.3.3
    * maven-doxia-sitetools-2.0.0-150200.3.18.3
    * maven-doxia-module-xhtml5-2.0.0-150200.4.18.11
    * maven-doxia-sink-api-2.0.0-150200.4.18.11
    * maven-doxia-core-2.0.0-150200.4.18.11
    * maven-doxia-module-fml-2.0.0-150200.4.18.11
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch)
    * maven-doxia-module-apt-2.0.0-150200.4.18.11
    * maven-surefire-provider-junit-3.5.2-150200.3.9.20.12
    * maven-javadoc-plugin-3.11.1-150200.4.21.2
    * maven-plugin-annotations-3.15.1-150200.3.15.12
    * plexus-velocity-2.1.0-150200.3.10.3
    * maven-doxia-module-xdoc-2.0.0-150200.4.18.11
    * maven-surefire-3.5.2-150200.3.9.20.12
    * maven-surefire-plugin-3.5.2-150200.3.9.20.2
    * maven-invoker-3.3.0-150200.3.7.5
    * maven-reporting-api-4.0.0-150200.3.10.12
    * maven-surefire-provider-testng-3.5.2-150200.3.9.20.12
    * velocity-engine-core-2.4-150200.5.3.3
    * maven-doxia-sitetools-2.0.0-150200.3.18.3
    * maven-doxia-module-xhtml5-2.0.0-150200.4.18.11
    * maven-doxia-sink-api-2.0.0-150200.4.18.11
    * maven-doxia-core-2.0.0-150200.4.18.11
    * maven-doxia-module-fml-2.0.0-150200.4.18.11
  * SUSE Linux Enterprise Server 15 SP3 LTSS (noarch)
    * maven-doxia-module-apt-2.0.0-150200.4.18.11
    * maven-surefire-provider-junit-3.5.2-150200.3.9.20.12
    * maven-javadoc-plugin-3.11.1-150200.4.21.2
    * maven-plugin-annotations-3.15.1-150200.3.15.12
    * plexus-velocity-2.1.0-150200.3.10.3
    * maven-doxia-module-xdoc-2.0.0-150200.4.18.11
    * maven-surefire-3.5.2-150200.3.9.20.12
    * maven-surefire-plugin-3.5.2-150200.3.9.20.2
    * maven-invoker-3.3.0-150200.3.7.5
    * maven-reporting-api-4.0.0-150200.3.10.12
    * maven-surefire-provider-testng-3.5.2-150200.3.9.20.12
    * velocity-engine-core-2.4-150200.5.3.3
    * maven-doxia-sitetools-2.0.0-150200.3.18.3
    * maven-doxia-module-xhtml5-2.0.0-150200.4.18.11
    * maven-doxia-sink-api-2.0.0-150200.4.18.11
    * maven-doxia-core-2.0.0-150200.4.18.11
    * maven-doxia-module-fml-2.0.0-150200.4.18.11
  * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch)
    * maven-doxia-module-apt-2.0.0-150200.4.18.11
    * maven-surefire-provider-junit-3.5.2-150200.3.9.20.12
    * maven-javadoc-plugin-3.11.1-150200.4.21.2
    * maven-plugin-annotations-3.15.1-150200.3.15.12
    * plexus-velocity-2.1.0-150200.3.10.3
    * maven-doxia-module-xdoc-2.0.0-150200.4.18.11
    * maven-surefire-3.5.2-150200.3.9.20.12
    * maven-surefire-plugin-3.5.2-150200.3.9.20.2
    * maven-invoker-3.3.0-150200.3.7.5
    * maven-reporting-api-4.0.0-150200.3.10.12
    * maven-surefire-provider-testng-3.5.2-150200.3.9.20.12
    * velocity-engine-core-2.4-150200.5.3.3
    * maven-doxia-sitetools-2.0.0-150200.3.18.3
    * maven-doxia-module-xhtml5-2.0.0-150200.4.18.11
    * maven-doxia-sink-api-2.0.0-150200.4.18.11
    * maven-doxia-core-2.0.0-150200.4.18.11
    * maven-doxia-module-fml-2.0.0-150200.4.18.11
  * SUSE Linux Enterprise Server 15 SP5 LTSS (noarch)
    * maven-doxia-module-apt-2.0.0-150200.4.18.11
    * maven-surefire-provider-junit-3.5.2-150200.3.9.20.12
    * maven-javadoc-plugin-3.11.1-150200.4.21.2
    * maven-plugin-annotations-3.15.1-150200.3.15.12
    * plexus-velocity-2.1.0-150200.3.10.3
    * maven-doxia-module-xdoc-2.0.0-150200.4.18.11
    * maven-surefire-3.5.2-150200.3.9.20.12
    * maven-surefire-plugin-3.5.2-150200.3.9.20.2
    * maven-invoker-3.3.0-150200.3.7.5
    * maven-reporting-api-4.0.0-150200.3.10.12
    * maven-surefire-provider-testng-3.5.2-150200.3.9.20.12
    * velocity-engine-core-2.4-150200.5.3.3
    * maven-doxia-sitetools-2.0.0-150200.3.18.3
    * maven-doxia-module-xhtml5-2.0.0-150200.4.18.11
    * maven-doxia-sink-api-2.0.0-150200.4.18.11
    * maven-doxia-core-2.0.0-150200.4.18.11
    * maven-doxia-module-fml-2.0.0-150200.4.18.11
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * maven-doxia-module-apt-2.0.0-150200.4.18.11
    * maven-surefire-provider-junit-3.5.2-150200.3.9.20.12
    * maven-javadoc-plugin-3.11.1-150200.4.21.2
    * maven-plugin-annotations-3.15.1-150200.3.15.12
    * plexus-velocity-2.1.0-150200.3.10.3
    * maven-doxia-module-xdoc-2.0.0-150200.4.18.11
    * maven-surefire-3.5.2-150200.3.9.20.12
    * maven-surefire-plugin-3.5.2-150200.3.9.20.2
    * maven-invoker-3.3.0-150200.3.7.5
    * maven-reporting-api-4.0.0-150200.3.10.12
    * maven-surefire-provider-testng-3.5.2-150200.3.9.20.12
    * velocity-engine-core-2.4-150200.5.3.3
    * maven-doxia-sitetools-2.0.0-150200.3.18.3
    * maven-doxia-module-xhtml5-2.0.0-150200.4.18.11
    * maven-doxia-sink-api-2.0.0-150200.4.18.11
    * maven-doxia-core-2.0.0-150200.4.18.11
    * maven-doxia-module-fml-2.0.0-150200.4.18.11
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
    * maven-doxia-module-apt-2.0.0-150200.4.18.11
    * maven-surefire-provider-junit-3.5.2-150200.3.9.20.12
    * maven-javadoc-plugin-3.11.1-150200.4.21.2
    * maven-plugin-annotations-3.15.1-150200.3.15.12
    * plexus-velocity-2.1.0-150200.3.10.3
    * maven-doxia-module-xdoc-2.0.0-150200.4.18.11
    * maven-surefire-3.5.2-150200.3.9.20.12
    * maven-surefire-plugin-3.5.2-150200.3.9.20.2
    * maven-invoker-3.3.0-150200.3.7.5
    * maven-reporting-api-4.0.0-150200.3.10.12
    * maven-surefire-provider-testng-3.5.2-150200.3.9.20.12
    * velocity-engine-core-2.4-150200.5.3.3
    * maven-doxia-sitetools-2.0.0-150200.3.18.3
    * maven-doxia-module-xhtml5-2.0.0-150200.4.18.11
    * maven-doxia-sink-api-2.0.0-150200.4.18.11
    * maven-doxia-core-2.0.0-150200.4.18.11
    * maven-doxia-module-fml-2.0.0-150200.4.18.11
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch)
    * maven-doxia-module-apt-2.0.0-150200.4.18.11
    * maven-surefire-provider-junit-3.5.2-150200.3.9.20.12
    * maven-javadoc-plugin-3.11.1-150200.4.21.2
    * maven-plugin-annotations-3.15.1-150200.3.15.12
    * plexus-velocity-2.1.0-150200.3.10.3
    * maven-doxia-module-xdoc-2.0.0-150200.4.18.11
    * maven-surefire-3.5.2-150200.3.9.20.12
    * maven-surefire-plugin-3.5.2-150200.3.9.20.2
    * maven-invoker-3.3.0-150200.3.7.5
    * maven-reporting-api-4.0.0-150200.3.10.12
    * maven-surefire-provider-testng-3.5.2-150200.3.9.20.12
    * velocity-engine-core-2.4-150200.5.3.3
    * maven-doxia-sitetools-2.0.0-150200.3.18.3
    * maven-doxia-module-xhtml5-2.0.0-150200.4.18.11
    * maven-doxia-sink-api-2.0.0-150200.4.18.11
    * maven-doxia-core-2.0.0-150200.4.18.11
    * maven-doxia-module-fml-2.0.0-150200.4.18.11
  * SUSE Enterprise Storage 7.1 (noarch)
    * maven-doxia-module-apt-2.0.0-150200.4.18.11
    * maven-surefire-provider-junit-3.5.2-150200.3.9.20.12
    * maven-javadoc-plugin-3.11.1-150200.4.21.2
    * maven-plugin-annotations-3.15.1-150200.3.15.12
    * plexus-velocity-2.1.0-150200.3.10.3
    * maven-doxia-module-xdoc-2.0.0-150200.4.18.11
    * maven-surefire-3.5.2-150200.3.9.20.12
    * maven-surefire-plugin-3.5.2-150200.3.9.20.2
    * maven-invoker-3.3.0-150200.3.7.5
    * maven-reporting-api-4.0.0-150200.3.10.12
    * maven-surefire-provider-testng-3.5.2-150200.3.9.20.12
    * velocity-engine-core-2.4-150200.5.3.3
    * maven-doxia-sitetools-2.0.0-150200.3.18.3
    * maven-doxia-module-xhtml5-2.0.0-150200.4.18.11
    * maven-doxia-sink-api-2.0.0-150200.4.18.11
    * maven-doxia-core-2.0.0-150200.4.18.11
    * maven-doxia-module-fml-2.0.0-150200.4.18.11

## References:

  * https://www.suse.com/security/cve/CVE-2020-13936.html

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20250226/0658eb65/attachment.htm>


More information about the sle-security-updates mailing list