Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-11693

Published: 4 June 2018

An issue was discovered in LibSass through 3.5.4. An out-of-bounds read of a memory region was found in the function Sass::Prelexer::skip_over_scopes which could be leveraged by an attacker to disclose information or manipulated to read from unmapped memory causing a denial of service.

Priority

Medium

Cvss 3 Severity Score

8.1

Score breakdown

Status

Package Release Status
libsass
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic
Released (3.4.8-1ubuntu0.1~esm1)
Available with Ubuntu Pro
cosmic Ignored
(end of life)
disco Not vulnerable
(3.5.5-2)
eoan Not vulnerable
(3.5.5-2)
focal Not vulnerable
(3.5.5-2)
groovy Not vulnerable
(3.5.5-2)
hirsute Not vulnerable
(3.5.5-2)
impish Not vulnerable
(3.5.5-2)
jammy Not vulnerable
(3.5.5-2)
kinetic Not vulnerable
(3.5.5-2)
lunar Not vulnerable
(3.5.5-2)
mantic Not vulnerable
(3.5.5-2)
trusty Does not exist

upstream Needs triage

xenial Needed

Patches:
upstream: https://github.com/sass/libsass/commit/c0a6cf39dea9b2522a08d61b731bc72dfb362584

Severity score breakdown

Parameter Value
Base score 8.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H