Security update for dom4j

Announcement ID: SUSE-SU-2018:3424-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-1000632 ( SUSE ): 6.1 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N
  • CVE-2018-1000632 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2018-1000632 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves one vulnerability can now be installed.

Description:

This update for dom4j fixes the following issues:

  • CVE-2018-1000632: Prevent XML injection vulnerability that allowed an attacker to tamper with XML documents (bsc#1105443)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-dom4j-13838=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (noarch)
    • dom4j-1.6.1-8.3.8.1

References: