Login
Newsletter
Werbung

Sicherheit: Mangelnde Eingabeprüfung in dom4j
Aktuelle Meldungen Distributionen
Name: Mangelnde Eingabeprüfung in dom4j
ID: SUSE-SU-2018:3424-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Software Development Kit 11-SP4
Datum: Do, 25. Oktober 2018, 16:52
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000632
Applikationen: dom4j

Originalnachricht

   SUSE Security Update: Security update for dom4j
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:3424-1
Rating: moderate
References: #1105443
Cross-References: CVE-2018-1000632
Affected Products:
SUSE Linux Enterprise Software Development Kit 11-SP4
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for dom4j fixes the following issues:

- CVE-2018-1000632: Prevent XML injection vulnerability that allowed an
attacker to tamper with XML documents (bsc#1105443)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 11-SP4:

zypper in -t patch sdksp4-dom4j-13838=1



Package List:

- SUSE Linux Enterprise Software Development Kit 11-SP4 (noarch):

dom4j-1.6.1-8.3.8.1


References:

https://www.suse.com/security/cve/CVE-2018-1000632.html
https://bugzilla.suse.com/1105443

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung