openSUSE Security Update: Security update for rubygem-loofah
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2018:3951-1
Rating:             moderate
References:         #1113969 
Cross-References:   CVE-2018-16468
Affected Products:
                    openSUSE Leap 15.0
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for rubygem-loofah fixes the following issues:

   Security issue fixed:

   - CVE-2018-16468: Fixed XXS by removing the svg animate attribute `from`
     from the allowlist (bsc#1113969).

   This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.0:

      zypper in -t patch openSUSE-2018-1478=1



Package List:

   - openSUSE Leap 15.0 (x86_64):

      ruby2.5-rubygem-loofah-2.2.2-lp150.3.3.1
      ruby2.5-rubygem-loofah-doc-2.2.2-lp150.3.3.1
      ruby2.5-rubygem-loofah-testsuite-2.2.2-lp150.3.3.1


References:

   https://www.suse.com/security/cve/CVE-2018-16468.html
   https://bugzilla.suse.com/1113969

-- 

openSUSE: 2018:3951-1: moderate: rubygem-loofah

November 30, 2018
An update that fixes one vulnerability is now available.

Description

This update for rubygem-loofah fixes the following issues: Security issue fixed: - CVE-2018-16468: Fixed XXS by removing the svg animate attribute `from` from the allowlist (bsc#1113969). This update was imported from the SUSE:SLE-15:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.0: zypper in -t patch openSUSE-2018-1478=1


Package List

- openSUSE Leap 15.0 (x86_64): ruby2.5-rubygem-loofah-2.2.2-lp150.3.3.1 ruby2.5-rubygem-loofah-doc-2.2.2-lp150.3.3.1 ruby2.5-rubygem-loofah-testsuite-2.2.2-lp150.3.3.1


References

https://www.suse.com/security/cve/CVE-2018-16468.html https://bugzilla.suse.com/1113969--


Severity
Announcement ID: openSUSE-SU-2018:3951-1
Rating: moderate
Affected Products: openSUSE Leap 15.0

Related News