Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-20190
HistoryDec 17, 2018 - 12:00 a.m.

CVE-2018-20190

2018-12-1700:00:00
ubuntu.com
ubuntu.com
8

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

0.007 Low

EPSS

Percentile

79.9%

In LibSass 3.5.5, a NULL Pointer Dereference in the function
Sass::Eval::operator()(Sass::Supports_Operator*) in eval.cpp may cause a
Denial of Service (application crash) via a crafted sass input file.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlibsass< 3.4.8-1ubuntu0.1~esm1UNKNOWN

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

0.007 Low

EPSS

Percentile

79.9%