Fedora Linux 8566 Published by

A dom4j security update has been released for Fedora 33.



SECURITY: Fedora 33 Update: dom4j-2.0.3-1.fc33


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-8015a8cdc4
2021-05-12 16:12:14.610341
--------------------------------------------------------------------------------

Name : dom4j
Product : Fedora 33
Version : 2.0.3
Release : 1.fc33
URL :   https://dom4j.github.io/
Summary : Open Source XML framework for Java
Description :
dom4j is an Open Source XML framework for Java. dom4j allows you to read,
write, navigate, create and modify XML documents. dom4j integrates with
DOM and SAX and is seamlessly integrated with full XPath support.

--------------------------------------------------------------------------------
Update Information:

- Security fix for CVE-2018-1000632 - Update to upstream 2.0.3 bugfix release -
Fix Fedora 34 FTBFS
--------------------------------------------------------------------------------
ChangeLog:

* Thu Apr 29 2021 Hans de Goede - 0:2.0.3-1
- New upstream version 2.0.3
- Fix CVE-2018-1000632 (rhbz#1620535)
* Thu Apr 29 2021 Hans de Goede - 0:2.0.0-14
- Drop the org.dom4j.datatype bits, these depend on the obsolete msv project and
no Fedora packages runtime require msv, so no package seem to need these bits.
- Drop dom4j-demo and dom4j-manual Obsoletes, these no longer exist since F27.
- Fix FTBFS (rhbz#1923601)
* Tue Jan 26 2021 Fedora Release Engineering - 0:2.0.0-13
- Rebuilt for   https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1620529 - CVE-2018-1000632 dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents
  https://bugzilla.redhat.com/show_bug.cgi?id=1620529
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-8015a8cdc4' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys