Rapid7 Vulnerability & Exploit Database

Ubuntu: USN-4837-1 (CVE-2018-20190): LibSass vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Ubuntu: USN-4837-1 (CVE-2018-20190): LibSass vulnerabilities

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:N/I:N/A:P)
Published
12/17/2018
Created
03/29/2023
Added
03/22/2023
Modified
03/22/2023

Description

In LibSass 3.5.5, a NULL Pointer Dereference in the function Sass::Eval::operator()(Sass::Supports_Operator*) in eval.cpp may cause a Denial of Service (application crash) via a crafted sass input file.

Solution(s)

  • ubuntu-upgrade-libsass0

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;