Multiple vulnerabilities in Sass LibSass



Published: 2019-11-06 | Updated: 2020-07-17
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2019-18798
CVE-2019-18799
CWE-ID CWE-125
CWE-476
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
LibSass
Universal components / Libraries / Libraries used by multiple products

Vendor Sass

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU30655

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-18798

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

LibSass before 3.6.3 allows a heap-based buffer over-read in Sass::weaveParents in ast_sel_weave.cpp.

Mitigation

Install update from vendor's website.

Vulnerable software versions

LibSass: 3.6.0 - 3.6.2

External links

http://github.com/sass/libsass/issues/2999


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) NULL pointer dereference

EUVDB-ID: #VU30656

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-18799

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in Sass::Parser::parseCompoundSelector in parser_selectors.cpp. A remote attacker can perform a denial of service (DoS) attack.

Mitigation

Update to version 3.6.3.

Vulnerable software versions

LibSass: 3.6.0 - 3.6.2

External links

http://github.com/sass/libsass/issues/3001


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###