Lucene search

K

Libsass Security Vulnerabilities

cve
cve

CVE-2017-10687

In LibSass 3.4.5, there is a heap-based buffer over-read in the function json_mkstream() in sass_context.cpp. A crafted input will lead to a remote denial of service attack.

7.5CVSS

7.4AI Score

0.002EPSS

2022-10-03 04:23 PM
28
cve
cve

CVE-2017-11341

There is a heap based buffer over-read in lexer.hpp of LibSass 3.4.5. A crafted input will lead to a remote denial of service attack.

7.5CVSS

7.5AI Score

0.002EPSS

2022-10-03 04:23 PM
32
cve
cve

CVE-2017-11342

There is an illegal address access in ast.cpp of LibSass 3.4.5. A crafted input will lead to a remote denial of service attack.

7.5CVSS

7.3AI Score

0.002EPSS

2022-10-03 04:23 PM
27
cve
cve

CVE-2017-11554

There is a stack consumption vulnerability in the lex function in parser.hpp (as used in sassc) in LibSass 3.4.5. A crafted input will lead to a remote denial of service.

7.5CVSS

7.3AI Score

0.002EPSS

2017-07-23 03:29 AM
22
cve
cve

CVE-2017-11555

There is an illegal address access in the Eval::operator function in eval.cpp in LibSass 3.4.5. A crafted input will lead to a remote denial of service.

7.5CVSS

7.2AI Score

0.002EPSS

2017-07-23 03:29 AM
28
cve
cve

CVE-2017-11556

There is a stack consumption vulnerability in the Parser::advanceToNextToken function in parser.cpp in LibSass 3.4.5. A crafted input may lead to remote denial of service.

7.5CVSS

7.3AI Score

0.002EPSS

2017-07-23 03:29 AM
25
cve
cve

CVE-2017-11605

There is a heap based buffer over-read in LibSass 3.4.5, related to address 0xb4803ea1. A crafted input will lead to a remote denial of service attack.

6.5CVSS

6.4AI Score

0.001EPSS

2017-07-24 07:29 AM
23
2
cve
cve

CVE-2017-11608

There is a heap-based buffer over-read in the Sass::Prelexer::re_linebreak function in lexer.cpp in LibSass 3.4.5. A crafted input will lead to a remote denial of service attack.

6.5CVSS

6.3AI Score

0.001EPSS

2022-10-03 04:23 PM
23
cve
cve

CVE-2017-12962

There are memory leaks in LibSass 3.4.5 triggered by deeply nested code, such as code with a long sequence of open parenthesis characters, leading to a remote denial of service attack.

7.5CVSS

7.5AI Score

0.002EPSS

2022-10-03 04:23 PM
23
cve
cve

CVE-2017-12963

There is an illegal address access in Sass::Eval::operator() in eval.cpp of LibSass 3.4.5, leading to a remote denial of service attack. NOTE: this is similar to CVE-2017-11555 but remains exploitable after the vendor's CVE-2017-11555 fix (available from GitHub after 2017-07-24).

7.5CVSS

7.3AI Score

0.002EPSS

2022-10-03 04:23 PM
23
cve
cve

CVE-2017-12964

There is a stack consumption issue in LibSass 3.4.5 that is triggered in the function Sass::Eval::operator() in eval.cpp. It will lead to a remote denial of service attack.

7.5CVSS

7.4AI Score

0.002EPSS

2022-10-03 04:23 PM
30
cve
cve

CVE-2018-11499

A use-after-free vulnerability exists in handle_error() in sass_context.cpp in LibSass 3.4.x and 3.5.x through 3.5.4 that could be leveraged to cause a denial of service (application crash) or possibly unspecified other impact.

9.8CVSS

7.8AI Score

0.003EPSS

2018-05-26 08:29 PM
104
cve
cve

CVE-2018-11693

An issue was discovered in LibSass through 3.5.4. An out-of-bounds read of a memory region was found in the function Sass::Prelexer::skip_over_scopes which could be leveraged by an attacker to disclose information or manipulated to read from unmapped memory causing a denial of service.

8.1CVSS

6.5AI Score

0.002EPSS

2018-06-04 06:29 AM
24
cve
cve

CVE-2018-11694

An issue was discovered in LibSass through 3.5.4. A NULL pointer dereference was found in the function Sass::Functions::selector_append which could be leveraged by an attacker to cause a denial of service (application crash) or possibly have unspecified other impact.

8.8CVSS

8.7AI Score

0.002EPSS

2018-06-04 06:29 AM
22
cve
cve

CVE-2018-11695

An issue was discovered in LibSass <3.5.3. A NULL pointer dereference was found in the function Sass::Expand::operator which could be leveraged by an attacker to cause a denial of service (application crash) or possibly have unspecified other impact.

8.8CVSS

7.5AI Score

0.003EPSS

2018-06-04 06:29 AM
25
cve
cve

CVE-2018-11696

An issue was discovered in LibSass through 3.5.4. A NULL pointer dereference was found in the function Sass::Inspect::operator which could be leveraged by an attacker to cause a denial of service (application crash) or possibly have unspecified other impact.

8.8CVSS

7.5AI Score

0.002EPSS

2018-06-04 06:29 AM
31
cve
cve

CVE-2018-11697

An issue was discovered in LibSass through 3.5.4. An out-of-bounds read of a memory region was found in the function Sass::Prelexer::exactly() which could be leveraged by an attacker to disclose information or manipulated to read from unmapped memory causing a denial of service.

8.1CVSS

6.5AI Score

0.002EPSS

2018-06-04 06:29 AM
33
cve
cve

CVE-2018-11698

An issue was discovered in LibSass through 3.5.4. An out-of-bounds read of a memory region was found in the function Sass::handle_error which could be leveraged by an attacker to disclose information or manipulated to read from unmapped memory causing a denial of service.

8.1CVSS

6.6AI Score

0.002EPSS

2018-06-04 06:29 AM
24
cve
cve

CVE-2018-19218

In LibSass 3.5-stable, there is an illegal address access at Sass::Parser::parse_css_variable_value_token that will lead to a DoS attack.

6.5CVSS

6.4AI Score

0.001EPSS

2018-11-12 07:29 PM
30
cve
cve

CVE-2018-19219

In LibSass 3.5-stable, there is an illegal address access at Sass::Eval::operator that will lead to a DoS attack.

6.5CVSS

6.4AI Score

0.001EPSS

2018-11-12 07:29 PM
22
cve
cve

CVE-2018-19797

In LibSass 3.5.5, a NULL Pointer Dereference in the function Sass::Selector_List::populate_extends in SharedPtr.hpp (used by ast.cpp and ast_selectors.cpp) may cause a Denial of Service (application crash) via a crafted sass input file.

6.5CVSS

6.2AI Score

0.003EPSS

2018-12-03 06:29 AM
113
cve
cve

CVE-2018-19826

In inspect.cpp in LibSass 3.5.5, a high memory footprint caused by an endless loop (containing a Sass::Inspect::operator()(Sass::String_Quoted*) stack frame) may cause a Denial of Service via crafted sass input files with stray '&' or '/' characters. NOTE: Upstream comments indicate this issue is c...

6.5CVSS

6.3AI Score

0.001EPSS

2018-12-03 07:29 PM
26
cve
cve

CVE-2018-19827

In LibSass 3.5.5, a use-after-free vulnerability exists in the SharedPtr class in SharedPtr.cpp (or SharedPtr.hpp) that may cause a denial of service (application crash) or possibly have unspecified other impact.

8.8CVSS

7.6AI Score

0.004EPSS

2018-12-03 07:29 PM
119
cve
cve

CVE-2018-19837

In LibSass prior to 3.5.5, Sass::Eval::operator()(Sass::Binary_Expression*) inside eval.cpp allows attackers to cause a denial-of-service resulting from stack consumption via a crafted sass file, because of certain incorrect parsing of '%' as a modulo operator in parser.cpp.

6.5CVSS

6.2AI Score

0.003EPSS

2018-12-04 09:29 AM
107
cve
cve

CVE-2018-19838

In LibSass prior to 3.5.5, functions inside ast.cpp for IMPLEMENT_AST_OPERATORS expansion allow attackers to cause a denial-of-service resulting from stack consumption via a crafted sass file, as demonstrated by recursive calls involving clone(), cloneChildren(), and copy().

6.5CVSS

6.2AI Score

0.003EPSS

2018-12-04 09:29 AM
109
cve
cve

CVE-2018-19839

In LibSass prior to 3.5.5, the function handle_error in sass_context.cpp allows attackers to cause a denial-of-service resulting from a heap-based buffer over-read via a crafted sass file.

6.5CVSS

6.2AI Score

0.003EPSS

2018-12-04 09:29 AM
111
cve
cve

CVE-2018-20190

In LibSass 3.5.5, a NULL Pointer Dereference in the function Sass::Eval::operator()(Sass::Supports_Operator*) in eval.cpp may cause a Denial of Service (application crash) via a crafted sass input file.

6.5CVSS

6.2AI Score

0.007EPSS

2018-12-17 08:29 PM
98
cve
cve

CVE-2018-20821

The parsing component in LibSass through 3.5.5 allows attackers to cause a denial-of-service (uncontrolled recursion in Sass::Parser::parse_css_variable_value in parser.cpp).

6.5CVSS

6.3AI Score

0.003EPSS

2019-04-23 02:29 PM
120
cve
cve

CVE-2018-20822

LibSass 3.5.4 allows attackers to cause a denial-of-service (uncontrolled recursion in Sass::Complex_Selector::perform in ast.hpp and Sass::Inspect::operator in inspect.cpp).

6.5CVSS

6.3AI Score

0.003EPSS

2019-04-23 02:29 PM
111
cve
cve

CVE-2019-18797

LibSass 3.6.1 has uncontrolled recursion in Sass::Eval::operator()(Sass::Binary_Expression*) in eval.cpp.

6.5CVSS

6.3AI Score

0.001EPSS

2019-11-06 04:15 PM
33
cve
cve

CVE-2019-18798

LibSass before 3.6.3 allows a heap-based buffer over-read in Sass::weaveParents in ast_sel_weave.cpp.

6.5CVSS

6.7AI Score

0.001EPSS

2019-11-06 04:15 PM
29
cve
cve

CVE-2019-18799

LibSass before 3.6.3 allows a NULL pointer dereference in Sass::Parser::parseCompoundSelector in parser_selectors.cpp.

6.5CVSS

6.5AI Score

0.001EPSS

2019-11-06 04:15 PM
29
cve
cve

CVE-2019-6283

In LibSass 3.5.5, a heap-based buffer over-read exists in Sass::Prelexer::parenthese_scope in prelexer.hpp.

6.5CVSS

6.5AI Score

0.003EPSS

2019-01-14 10:29 PM
98
cve
cve

CVE-2019-6284

In LibSass 3.5.5, a heap-based buffer over-read exists in Sass::Prelexer::alternatives in prelexer.hpp.

6.5CVSS

6.5AI Score

0.003EPSS

2019-01-14 10:29 PM
109
cve
cve

CVE-2019-6286

In LibSass 3.5.5, a heap-based buffer over-read exists in Sass::Prelexer::skip_over_scopes in prelexer.hpp when called from Sass::Parser::parse_import(), a similar issue to CVE-2018-11693.

6.5CVSS

6.9AI Score

0.003EPSS

2019-01-14 10:29 PM
109
cve
cve

CVE-2022-26592

Stack Overflow vulnerability in libsass 3.6.5 via the CompoundSelector::has_real_parent_ref function.

8.8CVSS

8.5AI Score

0.001EPSS

2023-08-22 07:16 PM
18
cve
cve

CVE-2022-43357

Stack overflow vulnerability in ast_selectors.cpp in function Sass::CompoundSelector::has_real_parent_ref in libsass:3.6.5-8-g210218, which can be exploited by attackers to causea denial of service (DoS). Also affects the command line driver for libsass, sassc 3.6.2.

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-22 07:16 PM
13
cve
cve

CVE-2022-43358

Stack overflow vulnerability in ast_selectors.cpp: in function Sass::ComplexSelector::has_placeholder in libsass:3.6.5-8-g210218, which can be exploited by attackers to cause a denial of service (DoS).

7.5CVSS

7.3AI Score

0.001EPSS

2023-08-22 07:16 PM
15