[Pkg-sass-devel] Bug#900182: libsass: CVE-2018-11499: heap use-after-free

Salvatore Bonaccorso carnil at debian.org
Sun May 27 09:50:20 BST 2018


Source: libsass
Version: 3.4.8-1
Severity: important
Tags: security upstream

Hi,

The following vulnerability was published for libsass.

CVE-2018-11499[0]:
| A use-after-free vulnerability exists in handle_error() in
| sass_context.cpp in LibSass 3.4.x and 3.5.x through 3.5.4 that could be
| leveraged to cause a denial of service (application crash) or possibly
| unspecified other impact.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-11499
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11499
[1] https://github.com/sass/libsass/issues/2643

Regards,
Salvatore



More information about the pkg-sass-devel mailing list