openSUSE Security Update: Security update for dom4j
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2018:2931-1
Rating:             moderate
References:         #1105443 
Cross-References:   CVE-2018-1000632
Affected Products:
                    openSUSE Leap 42.3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for dom4j fixes the following issues:

   - CVE-2018-1000632: Prevent XML injection vulnerability that allowed an
     attacker to tamper with XML documents (bsc#1105443)

   This update was imported from the SUSE:SLE-12:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.3:

      zypper in -t patch openSUSE-2018-1077=1



Package List:

   - openSUSE Leap 42.3 (noarch):

      dom4j-1.6.1-31.3.2
      dom4j-demo-1.6.1-31.3.2
      dom4j-javadoc-1.6.1-31.3.2
      dom4j-manual-1.6.1-31.3.2


References:

   https://www.suse.com/security/cve/CVE-2018-1000632.html
   https://bugzilla.suse.com/1105443

-- 

openSUSE: 2018:2931-1: moderate: dom4j

September 28, 2018
An update that fixes one vulnerability is now available.

Description

This update for dom4j fixes the following issues: - CVE-2018-1000632: Prevent XML injection vulnerability that allowed an attacker to tamper with XML documents (bsc#1105443) This update was imported from the SUSE:SLE-12:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 42.3: zypper in -t patch openSUSE-2018-1077=1


Package List

- openSUSE Leap 42.3 (noarch): dom4j-1.6.1-31.3.2 dom4j-demo-1.6.1-31.3.2 dom4j-javadoc-1.6.1-31.3.2 dom4j-manual-1.6.1-31.3.2


References

https://www.suse.com/security/cve/CVE-2018-1000632.html https://bugzilla.suse.com/1105443--


Severity
Announcement ID: openSUSE-SU-2018:2931-1
Rating: moderate
Affected Products: openSUSE Leap 42.3

Related News