Security update for dom4j

This update for dom4j fixes the following issues:

- CVE-2018-1000632: Prevent XML injection vulnerability that allowed an
attacker to tamper with XML documents (bsc#1105443)

This update was imported from the SUSE:SLE-12:Update update project.

Fixed bugs
bnc#1105443
VUL-0: CVE-2018-1000632: dom4j: version prior to version 2.1.1 contains a CWE-91: XML Injectionvulnerability in Class: Element. Methods: addElement, addAttribute that canresult in an attacker tampering with XML documents through XML
Selected Binaries
openSUSE Build Service is sponsored by