SUSE-SU-2018:2863-1: moderate: Security update for dom4j

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Sep 25 13:30:02 MDT 2018


   SUSE Security Update: Security update for dom4j
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2863-1
Rating:             moderate
References:         #1105443 
Cross-References:   CVE-2018-1000632
Affected Products:
                    SUSE Manager Server 3.1
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for dom4j fixes the following issues:

   - CVE-2018-1000632: Prevent XML injection vulnerability that allowed an
     attacker to tamper with XML documents (bsc#1105443).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 3.1:

      zypper in -t patch SUSE-SUSE-Manager-Server-3.1-2018-2005=1



Package List:

   - SUSE Manager Server 3.1 (noarch):

      dom4j-1.6.1-3.3.2


References:

   https://www.suse.com/security/cve/CVE-2018-1000632.html
   https://bugzilla.suse.com/1105443



More information about the sle-updates mailing list