mixcore / website

https://www.mixcore.org
1 stars 0 forks source link

CVE-2018-19839 (Medium) detected in CSS::Sass-v3.6.0 #24

Open mend-bolt-for-github[bot] opened 5 years ago

mend-bolt-for-github[bot] commented 5 years ago

CVE-2018-19839 - Medium Severity Vulnerability

Vulnerable Library - CSS::Sassv3.6.0

Library home page: https://metacpan.org/pod/CSS::Sass

Found in HEAD commit: eeefb98d520629c182c4d88691216d2bd738678a

Library Source Files (63)

* The source files were matched to this source library based on a best effort match. Source libraries are selected from a list of probable public libraries.

- /website/docs/node_modules/node-sass/src/libsass/src/color_maps.cpp - /website/docs/node_modules/node-sass/src/libsass/src/sass_util.hpp - /website/docs/node_modules/node-sass/src/libsass/src/utf8/unchecked.h - /website/docs/node_modules/node-sass/src/libsass/src/output.hpp - /website/docs/node_modules/node-sass/src/libsass/src/b64/cencode.h - /website/docs/node_modules/node-sass/src/libsass/src/source_map.cpp - /website/docs/node_modules/node-sass/src/libsass/src/sass_values.hpp - /website/docs/node_modules/node-sass/src/libsass/src/lexer.cpp - /website/docs/node_modules/node-sass/src/libsass/src/utf8.h - /website/docs/node_modules/node-sass/src/libsass/test/test_node.cpp - /website/docs/node_modules/node-sass/src/libsass/src/utf8_string.cpp - /website/docs/node_modules/node-sass/src/libsass/src/plugins.cpp - /website/docs/node_modules/node-sass/src/libsass/src/node.hpp - /website/docs/node_modules/node-sass/src/libsass/include/sass/base.h - /website/docs/node_modules/node-sass/src/libsass/src/json.hpp - /website/docs/node_modules/node-sass/src/libsass/src/environment.cpp - /website/docs/node_modules/node-sass/src/libsass/src/position.hpp - /website/docs/node_modules/node-sass/src/libsass/src/extend.hpp - /website/docs/node_modules/node-sass/src/libsass/src/subset_map.hpp - /website/docs/node_modules/node-sass/src/libsass/src/remove_placeholders.cpp - /website/docs/node_modules/node-sass/src/libsass/src/sass_context.hpp - /website/docs/node_modules/node-sass/src/libsass/src/sass.hpp - /website/docs/node_modules/node-sass/src/libsass/src/ast_fwd_decl.cpp - /website/docs/node_modules/node-sass/src/libsass/contrib/plugin.cpp - /website/docs/node_modules/node-sass/src/libsass/src/utf8/core.h - /website/docs/node_modules/node-sass/src/libsass/include/sass/functions.h - /website/docs/node_modules/node-sass/src/libsass/test/test_superselector.cpp - /website/docs/node_modules/node-sass/src/libsass/src/sass_functions.cpp - /website/docs/node_modules/node-sass/src/libsass/src/utf8_string.hpp - /website/docs/node_modules/node-sass/src/libsass/src/node.cpp - /website/docs/node_modules/node-sass/src/libsass/src/cencode.c - /website/docs/node_modules/node-sass/src/libsass/src/subset_map.cpp - /website/docs/node_modules/node-sass/src/libsass/src/base64vlq.cpp - /website/docs/node_modules/node-sass/src/libsass/src/listize.cpp - /website/docs/node_modules/node-sass/src/libsass/src/c99func.c - /website/docs/node_modules/node-sass/src/libsass/src/position.cpp - /website/docs/node_modules/node-sass/src/libsass/src/remove_placeholders.hpp - /website/docs/node_modules/node-sass/src/libsass/include/sass/values.h - /website/docs/node_modules/node-sass/src/libsass/src/sass_functions.hpp - /website/docs/node_modules/node-sass/src/libsass/test/test_subset_map.cpp - /website/docs/node_modules/node-sass/src/libsass/src/sass2scss.cpp - /website/docs/node_modules/node-sass/src/libsass/src/memory/SharedPtr.cpp - /website/docs/node_modules/node-sass/src/libsass/src/paths.hpp - /website/docs/node_modules/node-sass/src/libsass/include/sass/context.h - /website/docs/node_modules/node-sass/src/libsass/src/color_maps.hpp - /website/docs/node_modules/node-sass/src/libsass/test/test_unification.cpp - /website/docs/node_modules/node-sass/src/libsass/src/sass_util.cpp - /website/docs/node_modules/node-sass/src/libsass/script/test-leaks.pl - /website/docs/node_modules/node-sass/src/libsass/src/source_map.hpp - /website/docs/node_modules/node-sass/src/libsass/src/lexer.hpp - /website/docs/node_modules/node-sass/src/libsass/src/memory/SharedPtr.hpp - /website/docs/node_modules/node-sass/src/libsass/src/json.cpp - /website/docs/node_modules/node-sass/src/libsass/src/units.cpp - /website/docs/node_modules/node-sass/src/libsass/src/to_c.hpp - /website/docs/node_modules/node-sass/src/libsass/src/units.hpp - /website/docs/node_modules/node-sass/src/libsass/src/b64/encode.h - /website/docs/node_modules/node-sass/src/libsass/src/file.hpp - /website/docs/node_modules/node-sass/src/libsass/src/environment.hpp - /website/docs/node_modules/node-sass/src/libsass/src/utf8/checked.h - /website/docs/node_modules/node-sass/src/libsass/src/plugins.hpp - /website/docs/node_modules/node-sass/src/libsass/src/listize.hpp - /website/docs/node_modules/node-sass/src/libsass/src/debug.hpp - /website/docs/node_modules/node-sass/src/libsass/include/sass2scss.h

Vulnerability Details

In LibSass prior to 3.5.5, the function handle_error in sass_context.cpp allows attackers to cause a denial-of-service resulting from a heap-based buffer over-read via a crafted sass file.

Publish Date: 2018-12-04

URL: CVE-2018-19839

CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19839

Fix Resolution: 3.5.5


Step up your Open Source Security Game with WhiteSource here

issue-label-bot[bot] commented 5 years ago

Issue-Label Bot is automatically applying the label bug to this issue, with a confidence of 0.87. Please mark this comment with :thumbsup: or :thumbsdown: to give our bot feedback!

Links: app homepage, dashboard and code for this bot.