protoEvangelion / portfolio

Gatsby blog + portfolio
https://iamrhino.com
2 stars 2 forks source link

CVE-2018-19797 Low Severity Vulnerability detected by WhiteSource #49

Closed mend-bolt-for-github[bot] closed 3 years ago

mend-bolt-for-github[bot] commented 5 years ago

CVE-2018-19797 - Low Severity Vulnerability

Vulnerable Library - node-sassv4.9.4

:rainbow: Node.js bindings to libsass

Library home page: https://github.com/sass/node-sass.git

Found in commit: d829dbf121cf6ab37cdde09e6018cd68e64d0d88

Library Source Files (125)

* The source files were matched to this source library based on a best effort match. Source libraries are selected from a list of probable public libraries.

- /portfolio/node_modules/node-sass/src/libsass/src/expand.hpp - /portfolio/node_modules/node-sass/src/binding.cpp - /portfolio/node_modules/node-sass/src/libsass/src/color_maps.cpp - /portfolio/node_modules/node-sass/src/libsass/src/parser.cpp - /portfolio/node_modules/node-sass/src/libsass/src/sass_util.hpp - /portfolio/node_modules/node-sass/src/libsass/src/utf8/unchecked.h - /portfolio/node_modules/node-sass/src/libsass/src/output.hpp - /portfolio/node_modules/node-sass/src/libsass/src/sass_values.hpp - /portfolio/node_modules/node-sass/src/libsass/src/util.hpp - /portfolio/node_modules/node-sass/src/libsass/src/emitter.hpp - /portfolio/node_modules/node-sass/src/libsass/src/lexer.cpp - /portfolio/node_modules/node-sass/src/libsass/test/test_node.cpp - /portfolio/node_modules/node-sass/src/libsass/include/sass/context.h - /portfolio/node_modules/node-sass/src/libsass/src/plugins.cpp - /portfolio/node_modules/node-sass/src/libsass/include/sass/base.h - /portfolio/node_modules/node-sass/src/libsass/src/position.hpp - /portfolio/node_modules/node-sass/src/libsass/src/subset_map.hpp - /portfolio/node_modules/node-sass/src/libsass/src/operators.cpp - /portfolio/node_modules/node-sass/src/libsass/src/operation.hpp - /portfolio/node_modules/node-sass/src/libsass/src/remove_placeholders.cpp - /portfolio/node_modules/node-sass/src/libsass/src/error_handling.hpp - /portfolio/node_modules/node-sass/src/custom_importer_bridge.cpp - /portfolio/node_modules/node-sass/src/libsass/contrib/plugin.cpp - /portfolio/node_modules/node-sass/src/libsass/src/functions.hpp - /portfolio/node_modules/node-sass/src/libsass/src/sass_context.hpp - /portfolio/node_modules/node-sass/src/libsass/test/test_superselector.cpp - /portfolio/node_modules/node-sass/src/libsass/src/eval.hpp - /portfolio/node_modules/node-sass/src/libsass/src/utf8_string.hpp - /portfolio/node_modules/node-sass/src/libsass/src/error_handling.cpp - /portfolio/node_modules/node-sass/src/sass_context_wrapper.h - /portfolio/node_modules/node-sass/src/libsass/src/node.cpp - /portfolio/node_modules/node-sass/src/libsass/src/subset_map.cpp - /portfolio/node_modules/node-sass/src/libsass/src/emitter.cpp - /portfolio/node_modules/node-sass/src/libsass/src/listize.cpp - /portfolio/node_modules/node-sass/src/libsass/src/ast.hpp - /portfolio/node_modules/node-sass/src/libsass/src/sass_functions.hpp - /portfolio/node_modules/node-sass/src/libsass/src/memory/SharedPtr.cpp - /portfolio/node_modules/node-sass/src/libsass/src/output.cpp - /portfolio/node_modules/node-sass/src/libsass/src/check_nesting.cpp - /portfolio/node_modules/node-sass/src/libsass/src/ast_def_macros.hpp - /portfolio/node_modules/node-sass/src/libsass/src/cssize.hpp - /portfolio/node_modules/node-sass/src/libsass/src/functions.cpp - /portfolio/node_modules/node-sass/src/libsass/src/paths.hpp - /portfolio/node_modules/node-sass/src/libsass/src/prelexer.cpp - /portfolio/node_modules/node-sass/src/libsass/src/ast_fwd_decl.hpp - /portfolio/node_modules/node-sass/src/sass_types/color.cpp - /portfolio/node_modules/node-sass/src/libsass/test/test_unification.cpp - /portfolio/node_modules/node-sass/src/libsass/src/inspect.hpp - /portfolio/node_modules/node-sass/src/libsass/src/values.cpp - /portfolio/node_modules/node-sass/src/libsass/src/sass_util.cpp - /portfolio/node_modules/node-sass/src/libsass/src/source_map.hpp - /portfolio/node_modules/node-sass/src/sass_types/list.h - /portfolio/node_modules/node-sass/src/libsass/src/json.cpp - /portfolio/node_modules/node-sass/src/libsass/src/check_nesting.hpp - /portfolio/node_modules/node-sass/src/libsass/src/units.cpp - /portfolio/node_modules/node-sass/src/libsass/src/units.hpp - /portfolio/node_modules/node-sass/src/libsass/src/utf8/checked.h - /portfolio/node_modules/node-sass/src/libsass/src/listize.hpp - /portfolio/node_modules/node-sass/src/sass_types/string.cpp - /portfolio/node_modules/node-sass/src/libsass/src/prelexer.hpp - /portfolio/node_modules/node-sass/src/sass_types/boolean.h - /portfolio/node_modules/node-sass/src/libsass/include/sass2scss.h - /portfolio/node_modules/node-sass/src/libsass/src/eval.cpp - /portfolio/node_modules/node-sass/src/libsass/src/expand.cpp - /portfolio/node_modules/node-sass/src/sass_types/factory.cpp - /portfolio/node_modules/node-sass/src/sass_types/boolean.cpp - /portfolio/node_modules/node-sass/src/libsass/src/source_map.cpp - /portfolio/node_modules/node-sass/src/sass_types/value.h - /portfolio/node_modules/node-sass/src/libsass/src/utf8_string.cpp - /portfolio/node_modules/node-sass/src/libsass/src/file.hpp - /portfolio/node_modules/node-sass/src/callback_bridge.h - /portfolio/node_modules/node-sass/src/libsass/src/sass.cpp - /portfolio/node_modules/node-sass/src/libsass/src/node.hpp - /portfolio/node_modules/node-sass/src/libsass/src/environment.cpp - /portfolio/node_modules/node-sass/src/libsass/src/extend.hpp - /portfolio/node_modules/node-sass/src/libsass/src/operators.hpp - /portfolio/node_modules/node-sass/src/libsass/src/constants.hpp - /portfolio/node_modules/node-sass/src/libsass/src/sass.hpp - /portfolio/node_modules/node-sass/src/libsass/src/ast_fwd_decl.cpp - /portfolio/node_modules/node-sass/src/libsass/src/inspect.cpp - /portfolio/node_modules/node-sass/src/libsass/src/parser.hpp - /portfolio/node_modules/node-sass/src/libsass/src/constants.cpp - /portfolio/node_modules/node-sass/src/sass_types/list.cpp - /portfolio/node_modules/node-sass/src/libsass/src/cssize.cpp - /portfolio/node_modules/node-sass/src/libsass/include/sass/functions.h - /portfolio/node_modules/node-sass/src/libsass/src/util.cpp - /portfolio/node_modules/node-sass/src/custom_function_bridge.cpp - /portfolio/node_modules/node-sass/src/libsass/src/context.hpp - /portfolio/node_modules/node-sass/src/custom_importer_bridge.h - /portfolio/node_modules/node-sass/src/libsass/src/bind.cpp - /portfolio/node_modules/node-sass/src/libsass/src/sass_functions.cpp - /portfolio/node_modules/node-sass/src/libsass/src/backtrace.cpp - /portfolio/node_modules/node-sass/src/libsass/src/cencode.c - /portfolio/node_modules/node-sass/src/libsass/src/extend.cpp - /portfolio/node_modules/node-sass/src/sass_types/sass_value_wrapper.h - /portfolio/node_modules/node-sass/src/libsass/src/file.cpp - /portfolio/node_modules/node-sass/src/libsass/src/debugger.hpp - /portfolio/node_modules/node-sass/src/libsass/src/context.cpp - /portfolio/node_modules/node-sass/src/libsass/src/base64vlq.cpp - /portfolio/node_modules/node-sass/src/sass_types/number.cpp - /portfolio/node_modules/node-sass/src/sass_types/color.h - /portfolio/node_modules/node-sass/src/libsass/src/c99func.c - /portfolio/node_modules/node-sass/src/libsass/src/position.cpp - /portfolio/node_modules/node-sass/src/libsass/src/remove_placeholders.hpp - /portfolio/node_modules/node-sass/src/libsass/src/sass_values.cpp - /portfolio/node_modules/node-sass/src/libsass/include/sass/values.h - /portfolio/node_modules/node-sass/src/libsass/test/test_subset_map.cpp - /portfolio/node_modules/node-sass/src/libsass/src/sass2scss.cpp - /portfolio/node_modules/node-sass/src/sass_types/null.cpp - /portfolio/node_modules/node-sass/src/libsass/src/ast.cpp - /portfolio/node_modules/node-sass/src/libsass/src/to_c.cpp - /portfolio/node_modules/node-sass/src/libsass/src/to_value.hpp - /portfolio/node_modules/node-sass/src/libsass/src/color_maps.hpp - /portfolio/node_modules/node-sass/src/sass_context_wrapper.cpp - /portfolio/node_modules/node-sass/src/libsass/src/sass_context.cpp - /portfolio/node_modules/node-sass/src/libsass/script/test-leaks.pl - /portfolio/node_modules/node-sass/src/libsass/src/lexer.hpp - /portfolio/node_modules/node-sass/src/libsass/src/memory/SharedPtr.hpp - /portfolio/node_modules/node-sass/src/libsass/src/to_c.hpp - /portfolio/node_modules/node-sass/src/libsass/src/to_value.cpp - /portfolio/node_modules/node-sass/src/libsass/src/b64/encode.h - /portfolio/node_modules/node-sass/src/sass_types/map.cpp - /portfolio/node_modules/node-sass/src/libsass/src/environment.hpp - /portfolio/node_modules/node-sass/src/libsass/src/plugins.hpp - /portfolio/node_modules/node-sass/src/libsass/src/debug.hpp

Vulnerability Details

In LibSass 3.5.5, a NULL Pointer Dereference in the function Sass::Selector_List::populate_extends in SharedPtr.hpp (used by ast.cpp and ast_selectors.cpp) may cause a Denial of Service (application crash) via a crafted sass input file.

Publish Date: 2018-12-03

URL: CVE-2018-19797

CVSS 2 Score Details (3.5)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19827

Fix Resolution: No fix version


Step up your Open Source Security Game with WhiteSource here