-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3228
          SUSE-SU-2019:2209-1 Security update for rubygem-loofah
                              26 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rubygem-loofah
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-8048  

Reference:         ESB-2019.0482
                   ESB-2018.1143

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192209-1.html

Comment: This is effectively a continuation of ESB-2019.0482 for
         SUSE OpenStack Cloud Crowbar 9.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for rubygem-loofah

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2209-1
Rating:            moderate
References:        #1086598
Cross-References:  CVE-2018-8048
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 7
                   SUSE Enterprise Storage 4
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for rubygem-loofah fixes the following issues:

  o Security issue fixed:


  o CVE-2018-8048: Update fix to make
    Loofah::HTML5::Scrub.force_correct_attribute_escaping! callable from other
    gems (bsc#1086598).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2019-2209=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-2209=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2209=1
  o SUSE Enterprise Storage 4:
    zypper in -t patch SUSE-Storage-4-2019-2209=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       ruby2.1-rubygem-loofah-2.0.2-3.8.1
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       ruby2.1-rubygem-loofah-2.0.2-3.8.1
  o SUSE OpenStack Cloud 7 (aarch64 s390x x86_64):
       ruby2.1-rubygem-loofah-2.0.2-3.8.1
  o SUSE Enterprise Storage 4 (aarch64 x86_64):
       ruby2.1-rubygem-loofah-2.0.2-3.8.1


References:

  o https://www.suse.com/security/cve/CVE-2018-8048.html
  o https://bugzilla.suse.com/1086598

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Gj/8
-----END PGP SIGNATURE-----