Fedora Linux 8568 Published by

A jdom2 security update has been released for Fedora 35.



SECURITY: Fedora 35 Update: jdom2-2.0.6-24.fc35


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-3cb0d02576
2021-10-29 22:48:33.392887
--------------------------------------------------------------------------------

Name : jdom2
Product : Fedora 35
Version : 2.0.6
Release : 24.fc35
URL :   http://www.jdom.org/
Summary : Java manipulation of XML made easy
Description :
JDOM is a Java-oriented object model which models XML documents.
It provides a Java-centric means of generating and manipulating
XML documents. While JDOM inter-operates well with existing
standards such as the Simple API for XML (SAX) and the Document
Object Model (DOM), it is not an abstraction layer or
enhancement to those APIs. Rather, it seeks to provide a robust,
light-weight means of reading and writing XML data without the
complex and memory-consumptive options that current API
offerings provide.

--------------------------------------------------------------------------------
Update Information:

Resolves CVE-2021-33813 security vulnerability
--------------------------------------------------------------------------------
ChangeLog:

* Thu Oct 14 2021 Mikolaj Izdebski - 2.0.6-24
- Add patches to address DoS security vulnerability
- Resolves: CVE-2021-33813
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1973414 - CVE-2021-33813 jdom2: jdom: XXE allows attackers to cause a DoS via a crafted HTTP request [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1973414
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-3cb0d02576' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys