CVE-2018-16468

NameCVE-2018-16468
DescriptionIn the Loofah gem for Ruby, through v2.2.2, unsanitized JavaScript may occur in sanitized output when a crafted SVG element is republished.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-4364-1
Debian Bugs912398

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ruby-loofah (PTS)buster2.2.3-1+deb10u1fixed
buster (security)2.2.3-1+deb10u2fixed
bullseye2.7.0+dfsg-1fixed
bookworm2.19.1-1fixed
sid, trixie2.22.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ruby-loofahsourcestretch2.0.3-2+deb9u2DSA-4364-1
ruby-loofahsource(unstable)2.2.3-1912398

Notes

https://github.com/flavorjones/loofah/issues/154
https://github.com/flavorjones/loofah/commit/71e4b5434fbcb2ad87643f0c9fecfc3a847943c4 (v2.2.3)

Search for package or bug name: Reporting problems