Upstream information

CVE-2018-8048 at MITRE

Description

In the Loofah gem through 2.2.0 for Ruby, non-whitelisted HTML attributes may occur in sanitized output by republishing a crafted HTML fragment.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.1 5.4
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Changed Unchanged
Confidentiality Impact Low Low
Integrity Impact Low Low
Availability Impact None None
CVSSv3 Version 3 3
SUSE Bugzilla entries: 1085967 [RESOLVED / FIXED], 1086598 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 4
  • ruby2.1-rubygem-loofah >= 2.0.2-3.8.1
Patchnames:
SUSE-Storage-4-2019-2209
SUSE-Storage-4-2019-394
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • ruby2.5-rubygem-nokogiri >= 1.8.5-3.6.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA ruby2.5-rubygem-nokogiri-1.8.5-3.6.1
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • ruby2.5-rubygem-nokogiri >= 1.8.5-150400.12.4
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA ruby2.5-rubygem-nokogiri-1.8.5-150400.12.4
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • ruby2.5-rubygem-nokogiri >= 1.8.5-150400.14.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA ruby2.5-rubygem-nokogiri-1.8.5-150400.14.3.1
SUSE OpenStack Cloud 7
  • ruby2.1-rubygem-loofah >= 2.0.2-3.8.1
Patchnames:
SUSE-OpenStack-Cloud-7-2019-2209
SUSE-OpenStack-Cloud-7-2019-394
SUSE OpenStack Cloud Crowbar 8
  • ruby2.1-rubygem-loofah >= 2.0.2-3.11.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2019-2209
SUSE-OpenStack-Cloud-Crowbar-8-2019-394
SUSE-OpenStack-Cloud-Crowbar-8-2022-4075
SUSE OpenStack Cloud Crowbar 9
  • ruby2.1-rubygem-loofah >= 2.0.2-3.11.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2019-2209
SUSE-OpenStack-Cloud-Crowbar-9-2022-4075
openSUSE Leap 15.3
  • ruby2.5-rubygem-nokogiri >= 1.8.5-3.6.1
Patchnames:
openSUSE Leap 15.3 GA ruby2.5-rubygem-nokogiri-1.8.5-3.6.1
openSUSE Leap 15.4
  • ruby2.5-rubygem-nokogiri >= 1.8.5-150400.12.4
Patchnames:
openSUSE Leap 15.4 GA ruby2.5-rubygem-nokogiri-1.8.5-150400.12.4
openSUSE Tumbleweed
  • ruby2.7-rubygem-loofah >= 2.12.0-1.2
  • ruby2.7-rubygem-nokogiri >= 1.12.3-1.2
  • ruby3.0-rubygem-loofah >= 2.12.0-1.2
  • ruby3.0-rubygem-nokogiri >= 1.12.3-1.2
  • ruby3.1-rubygem-loofah >= 2.14.0-1.1
  • ruby3.1-rubygem-nokogiri >= 1.13.3-1.1
  • ruby3.2-rubygem-loofah >= 2.19.1-1.2
  • ruby3.2-rubygem-nokogiri >= 1.13.9-1.7
Patchnames:
openSUSE Tumbleweed GA ruby2.7-rubygem-loofah-2.12.0-1.2
openSUSE Tumbleweed GA ruby2.7-rubygem-nokogiri-1.12.3-1.2
openSUSE Tumbleweed GA ruby3.1-rubygem-loofah-2.14.0-1.1
openSUSE Tumbleweed GA ruby3.1-rubygem-nokogiri-1.13.3-1.1
openSUSE Tumbleweed GA ruby3.2-rubygem-loofah-2.19.1-1.2
openSUSE Tumbleweed GA ruby3.2-rubygem-nokogiri-1.13.9-1.7


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Availability Extension 15 SP5 rubygem-loofah Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Availability Extension 15 SP2 rubygem-loofah Already fixed
SUSE Linux Enterprise High Availability Extension 15 SP3 rubygem-loofah Already fixed
SUSE Linux Enterprise High Availability Extension 15 SP4 rubygem-loofah Already fixed
Products past their end of life and not receiving proactive updates anymore.
SUSE Enterprise Storage 2.1 rubygem-loofah Affected
SUSE Enterprise Storage 3 rubygem-loofah Unsupported
SUSE Enterprise Storage 4 rubygem-loofah Released
SUSE Linux Enterprise High Availability Extension 15 rubygem-loofah Already fixed
SUSE Linux Enterprise High Availability Extension 15 SP1 rubygem-loofah Already fixed
SUSE OpenStack Cloud 6 rubygem-loofah Unsupported
SUSE OpenStack Cloud 6-LTSS rubygem-loofah Affected
SUSE OpenStack Cloud 7 rubygem-loofah Released
SUSE OpenStack Cloud Crowbar 8 rubygem-loofah Released
SUSE OpenStack Cloud Crowbar 9 rubygem-loofah Released


SUSE Timeline for this CVE

CVE page created: Mon Mar 19 22:15:10 2018
CVE page last modified: Thu Feb 1 01:29:42 2024