srivatsamarichi / tailspin-spacegame

The :robot: Space Game 🚀 website is a .NET Core app written in C# that's deployed to Linux container 📦
Creative Commons Attribution 4.0 International
1 stars 4 forks source link

CVE-2018-19797 (Medium) detected in node-sass-4.12.0.tgz #48

Closed mend-bolt-for-github[bot] closed 3 years ago

mend-bolt-for-github[bot] commented 4 years ago

CVE-2018-19797 - Medium Severity Vulnerability

Vulnerable Library - node-sass-4.12.0.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.12.0.tgz

Path to dependency file: /tmp/ws-scm/tailspin-spacegame-web/package.json

Path to vulnerable library: /tailspin-spacegame-web/node_modules/node-sass/package.json

Dependency Hierarchy: - :x: **node-sass-4.12.0.tgz** (Vulnerable Library)

Found in HEAD commit: b0b3d48aaceea77a25044e2dca9c3c0019a9a96d

Vulnerability Details

In LibSass 3.5.5, a NULL Pointer Dereference in the function Sass::Selector_List::populate_extends in SharedPtr.hpp (used by ast.cpp and ast_selectors.cpp) may cause a Denial of Service (application crash) via a crafted sass input file.

Publish Date: 2018-12-03

URL: CVE-2018-19797

CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19797

Release Date: 2019-09-01

Fix Resolution: LibSass - 3.6.0


Step up your Open Source Security Game with WhiteSource here

issue-label-bot[bot] commented 4 years ago

Issue-Label Bot is automatically applying the label bug to this issue, with a confidence of 0.90. Please mark this comment with :thumbsup: or :thumbsdown: to give our bot feedback!

Links: app homepage, dashboard and code for this bot.