Source: ruby-loofah
Version: 2.2.2-1
Severity: important
Tags: security upstream
Forwarded: https://github.com/flavorjones/loofah/issues/154

Hi,

The following vulnerability was published for ruby-loofah.

CVE-2018-16468[0]:
| In the Loofah gem for Ruby, through v2.2.2, unsanitized JavaScript may
| occur in sanitized output when a crafted SVG element is republished.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-16468
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16468
[1] https://github.com/flavorjones/loofah/issues/154

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore

_______________________________________________
Pkg-ruby-extras-maintainers mailing list
Pkg-ruby-extras-maintainers@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-ruby-extras-maintainers

Reply via email to