Security update for dom4j

Announcement ID: SUSE-SU-2018:2861-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-1000632 ( SUSE ): 6.1 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N
  • CVE-2018-1000632 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2018-1000632 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Manager Server 3.0
  • SUSE Manager Server 3.2

An update that solves one vulnerability can now be installed.

Description:

This update for dom4j fixes the following issues:

  • CVE-2018-1000632: Prevent XML injection vulnerability that allowed an attacker to tamper with XML documents (bsc#1105443)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Manager Server 3.0
    zypper in -t patch SUSE-SUSE-Manager-Server-3.0-2018-2018=1
  • SUSE Manager Server 3.2
    zypper in -t patch SUSE-SUSE-Manager-Server-3.2-2018-2018=1

Package List:

  • SUSE Manager Server 3.0 (noarch)
    • dom4j-1.6.1-27.4.1
  • SUSE Manager Server 3.2 (noarch)
    • dom4j-1.6.1-27.4.1

References: