openSUSE Security Update : libsass (openSUSE-2019-1791)

critical Nessus Plugin ID 126975

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for libsass to version 3.6.1 fixes the following issues :

Security issues fixed :

- CVE-2019-6283: Fixed heap-buffer-overflow in Sass::Prelexer::parenthese_scope(char const*) (boo#1121943).

- CVE-2019-6284: Fixed heap-based buffer over-read exists in Sass:Prelexer:alternatives (boo#1121944).

- CVE-2019-6286: Fixed heap-based buffer over-read exists in Sass:Prelexer:skip_over_scopes (boo#1121945).

- CVE-2018-11499: Fixed use-after-free vulnerability in sass_context.cpp:handle_error (boo#1096894).

- CVE-2018-19797: Disallowed parent selector in selector_fns arguments (boo#1118301).

- CVE-2018-19827: Fixed use-after-free vulnerability exists in the SharedPtr class (boo#1118346).

- CVE-2018-19837: Fixed stack overflow in Eval::operator() (boo#1118348).

- CVE-2018-19838: Fixed stack-overflow at IMPLEMENT_AST_OPERATORS expansion (boo#1118349).

- CVE-2018-19839: Fixed buffer-overflow (OOB read) against some invalid input (boo#1118351).

- CVE-2018-20190: Fixed NULL pointer dereference in Sass::Eval::operator()(Sass::Supports_Operator*) (boo#1119789).

- CVE-2018-20821: Fixed uncontrolled recursion in Sass:Parser:parse_css_variable_value (boo#1133200).

- CVE-2018-20822: Fixed stack-overflow at Sass::Inspect::operator() (boo#1133201).

Solution

Update the affected libsass packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1118348

https://bugzilla.opensuse.org/show_bug.cgi?id=1118349

https://bugzilla.opensuse.org/show_bug.cgi?id=1118351

https://bugzilla.opensuse.org/show_bug.cgi?id=1119789

https://bugzilla.opensuse.org/show_bug.cgi?id=1121943

https://bugzilla.opensuse.org/show_bug.cgi?id=1121944

https://bugzilla.opensuse.org/show_bug.cgi?id=1121945

https://bugzilla.opensuse.org/show_bug.cgi?id=1133200

https://bugzilla.opensuse.org/show_bug.cgi?id=1133201

https://bugzilla.opensuse.org/show_bug.cgi?id=1096894

https://bugzilla.opensuse.org/show_bug.cgi?id=1118301

https://bugzilla.opensuse.org/show_bug.cgi?id=1118346

Plugin Details

Severity: Critical

ID: 126975

File Name: openSUSE-2019-1791.nasl

Version: 1.3

Type: local

Agent: unix

Published: 7/24/2019

Updated: 9/23/2020

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libsass-3_6_1-1, p-cpe:/a:novell:opensuse:libsass-3_6_1-1-debuginfo, p-cpe:/a:novell:opensuse:libsass-debugsource, p-cpe:/a:novell:opensuse:libsass-devel, cpe:/o:novell:opensuse:15.1

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/23/2019

Vulnerability Publication Date: 5/26/2018

Reference Information

CVE: CVE-2018-11499, CVE-2018-19797, CVE-2018-19827, CVE-2018-19837, CVE-2018-19838, CVE-2018-19839, CVE-2018-20190, CVE-2018-20821, CVE-2018-20822, CVE-2019-6283, CVE-2019-6284, CVE-2019-6286