Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-11696

Published: 4 June 2018

An issue was discovered in LibSass through 3.5.4. A NULL pointer dereference was found in the function Sass::Inspect::operator which could be leveraged by an attacker to cause a denial of service (application crash) or possibly have unspecified other impact.

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
libsass
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic
Released (3.4.8-1ubuntu0.1~esm1)
Available with Ubuntu Pro
cosmic Ignored
(end of life)
disco Not vulnerable
(3.5.5-2)
eoan Not vulnerable
(3.5.5-4)
focal Not vulnerable
(3.5.5-4)
groovy Not vulnerable
(3.5.5-4)
hirsute Not vulnerable
(3.5.5-4)
impish Not vulnerable
(3.5.5-4)
jammy Not vulnerable
(3.5.5-4)
kinetic Not vulnerable
(3.5.5-4)
lunar Not vulnerable
(3.5.5-4)
mantic Not vulnerable
(3.5.5-4)
trusty Does not exist

upstream Needs triage

xenial Needed

Patches:
upstream: https://github.com/sass/libsass/commit/38f4c3699d06b64128bebc7cf1e8b3125be74dc4

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H