-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1143
                        ruby-loofah security update
                               16 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ruby-loofah
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
                   BSD variants
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-8048  

Original Bulletin: 
   http://www.debian.org/security/2018/dsa-4171

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running ruby-loofah check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4171-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
April 13, 2018                        https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : ruby-loofah
CVE ID         : CVE-2018-8048
Debian Bug     : 893596

The Shopify Application Security Team reported that ruby-loofah, a
general library for manipulating and transforming HTML/XML documents and
fragments, allows non-whitelisted attributes to be present in sanitized
output when input with specially-crafted HTML fragments. This might
allow to mount a code injection attack into a browser consuming
sanitized output.

For the stable distribution (stretch), this problem has been fixed in
version 2.0.3-2+deb9u1.

We recommend that you upgrade your ruby-loofah packages.

For the detailed security status of ruby-loofah please refer to its
security tracker page at:
https://security-tracker.debian.org/tracker/ruby-loofah

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=aTX5
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=d2OD
-----END PGP SIGNATURE-----