-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1581
                           dom4j security update
                                5 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dom4j
Publisher:         Debian
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10683  

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2020/04/msg00029.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running dom4j check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Package        : dom4j
Version        : 1.6.1+dfsg.3-2+deb8u2
CVE ID         : CVE-2020-10683
Debian Bug     : 958055


A flaw was found in dom4j library. By using the default
SaxReader() provided by Dom4J, external DTDs and External
Entities are allowed, resulting in a possible XXE.

For Debian 8 "Jessie", this problem has been fixed in version
1.6.1+dfsg.3-2+deb8u2.

We recommend that you upgrade your dom4j packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Best,
Utkarsh
- -----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEbJ0QSEqa5Mw4X3xxgj6WdgbDS5YFAl6rSnEACgkQgj6WdgbD
S5aT7hAAqb7t2fNB/2ZFzT7VaaXVLrMX5JAytpPtQofD6K+c8eAqEXK0lwzr4GNB
i9ADeALreXcm6ovgwZHYpOlh5Oer31RFpyUNz7nJ4HTLdNxpC8T5hT9oEtFZoRs+
Zb7NsMVEpTSVQveAvPe4gedS1KdMyQ5JwXb7LFLZG1DNZ2jAuI8aA5wWgFuRgmL+
JMFSqplCquHOLyxPF169YOt0Bp/Eu43PZtoZLo/tqKKRtsjxHC6ged3EVVPYS2c3
MaRkFiPaL7hxcwJCbekq8pKRGiYcvJupSWjnXZp2JwWjW/oF2cM7mSqm3D+145nM
ih4MyByrryPEsm5biAxox7Fn2QTA2iAui5yqmFIK+zv24es0ljEIelRpKWHgkR6A
5KhPnO08xaFZwuxHnthFKi0CJ5HHaRRVEBnbo34Wrq84Q0MUKnKCyTQ84NBMZL2O
+FY9hYr4y6B2Ff8oxRRI4myDkJaLi+Dz4kaGZdgx/M/UAfpo0NKUZkZhM0mKHvW6
xafgz1YAM+NqKFzQWrQp3xmg5zMXqSoICFdThokTwUQ54wrlch1x/WvEbo9TisbU
X9Z5S+eGcvpBXvhuZyNSqb5IS+QrfdAHiAypYD0vPlLV6t0HyjBN3OgYtILLzDC4
8cdB3kQMrRN3kJUSf+5lOfinT2cmYIGzpT6VkioCxNFoenGZaZ8=
=VMa0
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QeWJ
-----END PGP SIGNATURE-----