Security update for dom4j

Announcement ID: SUSE-SU-2020:1383-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-10683 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H
  • CVE-2020-10683 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Manager Server 4.0
  • SUSE Manager Server 4.0 Module 4.0

An update that solves one vulnerability can now be installed.

Description:

This update for dom4j fixes the following issues:

  • CVE-2020-10683: Fixed an XML External Entity vulnerability in default SAX parser (bsc#1169760).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Manager Server 4.0 Module 4.0
    zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Server-4.0-2020-1383=1

Package List:

  • SUSE Manager Server 4.0 Module 4.0 (noarch)
    • dom4j-1.6.1-4.9.4

References: