CVE-2018-8048

NameCVE-2018-8048
DescriptionIn the Loofah gem through 2.2.0 for Ruby, non-whitelisted HTML attributes may occur in sanitized output by republishing a crafted HTML fragment.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-4171-1
Debian Bugs893596

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ruby-loofah (PTS)buster2.2.3-1+deb10u1fixed
buster (security)2.2.3-1+deb10u2fixed
bullseye2.7.0+dfsg-1fixed
bookworm2.19.1-1fixed
trixie, sid2.22.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ruby-loofahsourcestretch2.0.3-2+deb9u1DSA-4171-1
ruby-loofahsource(unstable)2.2.1-1893596

Notes

https://github.com/flavorjones/loofah/issues/144
https://github.com/flavorjones/loofah/commit/4a08c25a603654f2fc505a7d2bf0c35a39870ad7
https://github.com/flavorjones/loofah/commit/56e95a6696b1e17a242eb8ebbbab64d613c4f1fe

Search for package or bug name: Reporting problems