Git Product home page Git Product logo

docs's People

Contributors

aemneina avatar chrisurwin avatar dnoland1 avatar dramich avatar gabx avatar galal-hussein avatar gpkc avatar janeczku avatar jasonvanbrackel avatar jgreat avatar kinarashah avatar lvuch avatar mbishop17 avatar moelsayed avatar mostafahussein avatar mrajashree avatar nathan-jenan-rancher avatar niusmallnan avatar oats87 avatar prachidamle avatar ptemplier avatar rancher-sy-bot avatar rawmind0 avatar reidweb avatar sheng-liang avatar steakfest avatar superseb avatar tfiduccia avatar vincent99 avatar westlywright avatar

docs's Issues

CVE-2016-10540 High Severity Vulnerability detected by WhiteSource

CVE-2016-10540 - High Severity Vulnerability

Vulnerable Libraries - minimatch-2.0.10.tgz, minimatch-0.2.14.tgz

minimatch-2.0.10.tgz

a glob matcher in javascript

path: /docs/node_modules/gulp/node_modules/minimatch/package.json

Library home page: http://registry.npmjs.org/minimatch/-/minimatch-2.0.10.tgz

Dependency Hierarchy:

  • โŒ minimatch-2.0.10.tgz (Vulnerable Library)
minimatch-0.2.14.tgz

a glob matcher in javascript

path: /docs/node_modules/glob-watcher/node_modules/minimatch/package.json

Library home page: http://registry.npmjs.org/minimatch/-/minimatch-0.2.14.tgz

Dependency Hierarchy:

  • โŒ minimatch-0.2.14.tgz (Vulnerable Library)

Vulnerability Details

Minimatch is a minimal matching utility that works by converting glob expressions into JavaScript RegExp objects. The primary function, minimatch(path, pattern) in Minimatch 3.0.1 and earlier is vulnerable to ReDoS in the pattern parameter.

Publish Date: 2018-05-31

URL: CVE-2016-10540

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/118

Release Date: 2016-06-20

Fix Resolution: Update to version 3.0.2 or later.


Step up your Open Source Security Game with WhiteSource here

CVE-2018-11693 High Severity Vulnerability detected by WhiteSource

CVE-2018-11693 - High Severity Vulnerability

Vulnerable Library - node-sassv4.9.4

๐ŸŒˆ Node.js bindings to libsass

Library home page: https://github.com/sass/node-sass.git

Library Source Files (125)

* The source files were matched to this source library based on a best effort match. Source libraries are selected from a list of probable public libraries.

  • /docs/node_modules/node-sass/src/libsass/src/expand.hpp
  • /docs/node_modules/node-sass/src/binding.cpp
  • /docs/node_modules/node-sass/src/libsass/src/color_maps.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_util.hpp
  • /docs/node_modules/node-sass/src/libsass/src/parser.cpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8/unchecked.h
  • /docs/node_modules/node-sass/src/libsass/src/output.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_values.hpp
  • /docs/node_modules/node-sass/src/libsass/src/util.hpp
  • /docs/node_modules/node-sass/src/libsass/src/emitter.hpp
  • /docs/node_modules/node-sass/src/libsass/src/lexer.cpp
  • /docs/node_modules/node-sass/src/libsass/test/test_node.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/context.h
  • /docs/node_modules/node-sass/src/libsass/src/plugins.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/base.h
  • /docs/node_modules/node-sass/src/libsass/src/position.hpp
  • /docs/node_modules/node-sass/src/libsass/src/subset_map.hpp
  • /docs/node_modules/node-sass/src/libsass/src/operation.hpp
  • /docs/node_modules/node-sass/src/libsass/src/remove_placeholders.cpp
  • /docs/node_modules/node-sass/src/libsass/src/operators.cpp
  • /docs/node_modules/node-sass/src/libsass/src/error_handling.hpp
  • /docs/node_modules/node-sass/src/custom_importer_bridge.cpp
  • /docs/node_modules/node-sass/src/libsass/contrib/plugin.cpp
  • /docs/node_modules/node-sass/src/libsass/src/functions.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_context.hpp
  • /docs/node_modules/node-sass/src/libsass/test/test_superselector.cpp
  • /docs/node_modules/node-sass/src/libsass/src/eval.hpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8_string.hpp
  • /docs/node_modules/node-sass/src/sass_context_wrapper.h
  • /docs/node_modules/node-sass/src/libsass/src/error_handling.cpp
  • /docs/node_modules/node-sass/src/libsass/src/node.cpp
  • /docs/node_modules/node-sass/src/libsass/src/subset_map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/emitter.cpp
  • /docs/node_modules/node-sass/src/libsass/src/listize.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_functions.hpp
  • /docs/node_modules/node-sass/src/libsass/src/memory/SharedPtr.cpp
  • /docs/node_modules/node-sass/src/libsass/src/output.cpp
  • /docs/node_modules/node-sass/src/libsass/src/check_nesting.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_def_macros.hpp
  • /docs/node_modules/node-sass/src/libsass/src/functions.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cssize.hpp
  • /docs/node_modules/node-sass/src/libsass/src/prelexer.cpp
  • /docs/node_modules/node-sass/src/libsass/src/paths.hpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_fwd_decl.hpp
  • /docs/node_modules/node-sass/src/libsass/src/inspect.hpp
  • /docs/node_modules/node-sass/src/sass_types/color.cpp
  • /docs/node_modules/node-sass/src/libsass/test/test_unification.cpp
  • /docs/node_modules/node-sass/src/libsass/src/values.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_util.cpp
  • /docs/node_modules/node-sass/src/libsass/src/source_map.hpp
  • /docs/node_modules/node-sass/src/sass_types/list.h
  • /docs/node_modules/node-sass/src/libsass/src/check_nesting.hpp
  • /docs/node_modules/node-sass/src/libsass/src/json.cpp
  • /docs/node_modules/node-sass/src/libsass/src/units.cpp
  • /docs/node_modules/node-sass/src/libsass/src/units.hpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8/checked.h
  • /docs/node_modules/node-sass/src/libsass/src/listize.hpp
  • /docs/node_modules/node-sass/src/sass_types/string.cpp
  • /docs/node_modules/node-sass/src/libsass/src/prelexer.hpp
  • /docs/node_modules/node-sass/src/sass_types/boolean.h
  • /docs/node_modules/node-sass/src/libsass/include/sass2scss.h
  • /docs/node_modules/node-sass/src/libsass/src/eval.cpp
  • /docs/node_modules/node-sass/src/libsass/src/expand.cpp
  • /docs/node_modules/node-sass/src/sass_types/factory.cpp
  • /docs/node_modules/node-sass/src/sass_types/boolean.cpp
  • /docs/node_modules/node-sass/src/libsass/src/source_map.cpp
  • /docs/node_modules/node-sass/src/sass_types/value.h
  • /docs/node_modules/node-sass/src/libsass/src/utf8_string.cpp
  • /docs/node_modules/node-sass/src/libsass/src/file.hpp
  • /docs/node_modules/node-sass/src/callback_bridge.h
  • /docs/node_modules/node-sass/src/libsass/src/sass.cpp
  • /docs/node_modules/node-sass/src/libsass/src/node.hpp
  • /docs/node_modules/node-sass/src/libsass/src/environment.cpp
  • /docs/node_modules/node-sass/src/libsass/src/extend.hpp
  • /docs/node_modules/node-sass/src/libsass/src/operators.hpp
  • /docs/node_modules/node-sass/src/libsass/src/constants.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass.hpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_fwd_decl.cpp
  • /docs/node_modules/node-sass/src/libsass/src/inspect.cpp
  • /docs/node_modules/node-sass/src/libsass/src/parser.hpp
  • /docs/node_modules/node-sass/src/libsass/src/constants.cpp
  • /docs/node_modules/node-sass/src/sass_types/list.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cssize.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/functions.h
  • /docs/node_modules/node-sass/src/libsass/src/util.cpp
  • /docs/node_modules/node-sass/src/custom_function_bridge.cpp
  • /docs/node_modules/node-sass/src/libsass/src/context.hpp
  • /docs/node_modules/node-sass/src/custom_importer_bridge.h
  • /docs/node_modules/node-sass/src/libsass/src/bind.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_functions.cpp
  • /docs/node_modules/node-sass/src/libsass/src/backtrace.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cencode.c
  • /docs/node_modules/node-sass/src/libsass/src/extend.cpp
  • /docs/node_modules/node-sass/src/sass_types/sass_value_wrapper.h
  • /docs/node_modules/node-sass/src/libsass/src/file.cpp
  • /docs/node_modules/node-sass/src/libsass/src/debugger.hpp
  • /docs/node_modules/node-sass/src/libsass/src/context.cpp
  • /docs/node_modules/node-sass/src/libsass/src/base64vlq.cpp
  • /docs/node_modules/node-sass/src/sass_types/number.cpp
  • /docs/node_modules/node-sass/src/sass_types/color.h
  • /docs/node_modules/node-sass/src/libsass/src/c99func.c
  • /docs/node_modules/node-sass/src/libsass/src/position.cpp
  • /docs/node_modules/node-sass/src/libsass/src/remove_placeholders.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_values.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/values.h
  • /docs/node_modules/node-sass/src/libsass/test/test_subset_map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass2scss.cpp
  • /docs/node_modules/node-sass/src/sass_types/null.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_c.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_value.hpp
  • /docs/node_modules/node-sass/src/libsass/src/color_maps.hpp
  • /docs/node_modules/node-sass/src/sass_context_wrapper.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_context.cpp
  • /docs/node_modules/node-sass/src/libsass/script/test-leaks.pl
  • /docs/node_modules/node-sass/src/libsass/src/lexer.hpp
  • /docs/node_modules/node-sass/src/libsass/src/memory/SharedPtr.hpp
  • /docs/node_modules/node-sass/src/libsass/src/to_c.hpp
  • /docs/node_modules/node-sass/src/sass_types/map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_value.cpp
  • /docs/node_modules/node-sass/src/libsass/src/b64/encode.h
  • /docs/node_modules/node-sass/src/libsass/src/environment.hpp
  • /docs/node_modules/node-sass/src/libsass/src/plugins.hpp
  • /docs/node_modules/node-sass/src/libsass/src/debug.hpp

Vulnerability Details

An issue was discovered in LibSass through 3.5.4. An out-of-bounds read of a memory region was found in the function Sass::Prelexer::skip_over_scopes which could be leveraged by an attacker to disclose information or manipulated to read from unmapped memory causing a denial of service.

Publish Date: 2018-06-04

URL: CVE-2018-11693

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2018-19827 High Severity Vulnerability detected by WhiteSource

CVE-2018-19827 - High Severity Vulnerability

Vulnerable Library - node-sassv4.9.4

๐ŸŒˆ Node.js bindings to libsass

Library home page: https://github.com/sass/node-sass.git

Library Source Files (125)

* The source files were matched to this source library based on a best effort match. Source libraries are selected from a list of probable public libraries.

  • /docs/node_modules/node-sass/src/libsass/src/expand.hpp
  • /docs/node_modules/node-sass/src/binding.cpp
  • /docs/node_modules/node-sass/src/libsass/src/color_maps.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_util.hpp
  • /docs/node_modules/node-sass/src/libsass/src/parser.cpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8/unchecked.h
  • /docs/node_modules/node-sass/src/libsass/src/output.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_values.hpp
  • /docs/node_modules/node-sass/src/libsass/src/util.hpp
  • /docs/node_modules/node-sass/src/libsass/src/emitter.hpp
  • /docs/node_modules/node-sass/src/libsass/src/lexer.cpp
  • /docs/node_modules/node-sass/src/libsass/test/test_node.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/context.h
  • /docs/node_modules/node-sass/src/libsass/src/plugins.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/base.h
  • /docs/node_modules/node-sass/src/libsass/src/position.hpp
  • /docs/node_modules/node-sass/src/libsass/src/subset_map.hpp
  • /docs/node_modules/node-sass/src/libsass/src/operation.hpp
  • /docs/node_modules/node-sass/src/libsass/src/remove_placeholders.cpp
  • /docs/node_modules/node-sass/src/libsass/src/operators.cpp
  • /docs/node_modules/node-sass/src/libsass/src/error_handling.hpp
  • /docs/node_modules/node-sass/src/custom_importer_bridge.cpp
  • /docs/node_modules/node-sass/src/libsass/contrib/plugin.cpp
  • /docs/node_modules/node-sass/src/libsass/src/functions.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_context.hpp
  • /docs/node_modules/node-sass/src/libsass/test/test_superselector.cpp
  • /docs/node_modules/node-sass/src/libsass/src/eval.hpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8_string.hpp
  • /docs/node_modules/node-sass/src/sass_context_wrapper.h
  • /docs/node_modules/node-sass/src/libsass/src/error_handling.cpp
  • /docs/node_modules/node-sass/src/libsass/src/node.cpp
  • /docs/node_modules/node-sass/src/libsass/src/subset_map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/emitter.cpp
  • /docs/node_modules/node-sass/src/libsass/src/listize.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_functions.hpp
  • /docs/node_modules/node-sass/src/libsass/src/memory/SharedPtr.cpp
  • /docs/node_modules/node-sass/src/libsass/src/output.cpp
  • /docs/node_modules/node-sass/src/libsass/src/check_nesting.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_def_macros.hpp
  • /docs/node_modules/node-sass/src/libsass/src/functions.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cssize.hpp
  • /docs/node_modules/node-sass/src/libsass/src/prelexer.cpp
  • /docs/node_modules/node-sass/src/libsass/src/paths.hpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_fwd_decl.hpp
  • /docs/node_modules/node-sass/src/libsass/src/inspect.hpp
  • /docs/node_modules/node-sass/src/sass_types/color.cpp
  • /docs/node_modules/node-sass/src/libsass/test/test_unification.cpp
  • /docs/node_modules/node-sass/src/libsass/src/values.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_util.cpp
  • /docs/node_modules/node-sass/src/libsass/src/source_map.hpp
  • /docs/node_modules/node-sass/src/sass_types/list.h
  • /docs/node_modules/node-sass/src/libsass/src/check_nesting.hpp
  • /docs/node_modules/node-sass/src/libsass/src/json.cpp
  • /docs/node_modules/node-sass/src/libsass/src/units.cpp
  • /docs/node_modules/node-sass/src/libsass/src/units.hpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8/checked.h
  • /docs/node_modules/node-sass/src/libsass/src/listize.hpp
  • /docs/node_modules/node-sass/src/sass_types/string.cpp
  • /docs/node_modules/node-sass/src/libsass/src/prelexer.hpp
  • /docs/node_modules/node-sass/src/sass_types/boolean.h
  • /docs/node_modules/node-sass/src/libsass/include/sass2scss.h
  • /docs/node_modules/node-sass/src/libsass/src/eval.cpp
  • /docs/node_modules/node-sass/src/libsass/src/expand.cpp
  • /docs/node_modules/node-sass/src/sass_types/factory.cpp
  • /docs/node_modules/node-sass/src/sass_types/boolean.cpp
  • /docs/node_modules/node-sass/src/libsass/src/source_map.cpp
  • /docs/node_modules/node-sass/src/sass_types/value.h
  • /docs/node_modules/node-sass/src/libsass/src/utf8_string.cpp
  • /docs/node_modules/node-sass/src/libsass/src/file.hpp
  • /docs/node_modules/node-sass/src/callback_bridge.h
  • /docs/node_modules/node-sass/src/libsass/src/sass.cpp
  • /docs/node_modules/node-sass/src/libsass/src/node.hpp
  • /docs/node_modules/node-sass/src/libsass/src/environment.cpp
  • /docs/node_modules/node-sass/src/libsass/src/extend.hpp
  • /docs/node_modules/node-sass/src/libsass/src/operators.hpp
  • /docs/node_modules/node-sass/src/libsass/src/constants.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass.hpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_fwd_decl.cpp
  • /docs/node_modules/node-sass/src/libsass/src/inspect.cpp
  • /docs/node_modules/node-sass/src/libsass/src/parser.hpp
  • /docs/node_modules/node-sass/src/libsass/src/constants.cpp
  • /docs/node_modules/node-sass/src/sass_types/list.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cssize.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/functions.h
  • /docs/node_modules/node-sass/src/libsass/src/util.cpp
  • /docs/node_modules/node-sass/src/custom_function_bridge.cpp
  • /docs/node_modules/node-sass/src/libsass/src/context.hpp
  • /docs/node_modules/node-sass/src/custom_importer_bridge.h
  • /docs/node_modules/node-sass/src/libsass/src/bind.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_functions.cpp
  • /docs/node_modules/node-sass/src/libsass/src/backtrace.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cencode.c
  • /docs/node_modules/node-sass/src/libsass/src/extend.cpp
  • /docs/node_modules/node-sass/src/sass_types/sass_value_wrapper.h
  • /docs/node_modules/node-sass/src/libsass/src/file.cpp
  • /docs/node_modules/node-sass/src/libsass/src/debugger.hpp
  • /docs/node_modules/node-sass/src/libsass/src/context.cpp
  • /docs/node_modules/node-sass/src/libsass/src/base64vlq.cpp
  • /docs/node_modules/node-sass/src/sass_types/number.cpp
  • /docs/node_modules/node-sass/src/sass_types/color.h
  • /docs/node_modules/node-sass/src/libsass/src/c99func.c
  • /docs/node_modules/node-sass/src/libsass/src/position.cpp
  • /docs/node_modules/node-sass/src/libsass/src/remove_placeholders.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_values.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/values.h
  • /docs/node_modules/node-sass/src/libsass/test/test_subset_map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass2scss.cpp
  • /docs/node_modules/node-sass/src/sass_types/null.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_c.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_value.hpp
  • /docs/node_modules/node-sass/src/libsass/src/color_maps.hpp
  • /docs/node_modules/node-sass/src/sass_context_wrapper.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_context.cpp
  • /docs/node_modules/node-sass/src/libsass/script/test-leaks.pl
  • /docs/node_modules/node-sass/src/libsass/src/lexer.hpp
  • /docs/node_modules/node-sass/src/libsass/src/memory/SharedPtr.hpp
  • /docs/node_modules/node-sass/src/libsass/src/to_c.hpp
  • /docs/node_modules/node-sass/src/sass_types/map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_value.cpp
  • /docs/node_modules/node-sass/src/libsass/src/b64/encode.h
  • /docs/node_modules/node-sass/src/libsass/src/environment.hpp
  • /docs/node_modules/node-sass/src/libsass/src/plugins.hpp
  • /docs/node_modules/node-sass/src/libsass/src/debug.hpp

Vulnerability Details

In LibSass 3.5.5, a use-after-free vulnerability exists in the SharedPtr class in SharedPtr.cpp (or SharedPtr.hpp) that may cause a denial of service (application crash) or possibly have unspecified other impact.

Publish Date: 2018-12-03

URL: CVE-2018-19827

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2019-6286 Medium Severity Vulnerability detected by WhiteSource

CVE-2019-6286 - Medium Severity Vulnerability

Vulnerable Library - node-sassv4.9.4

๐ŸŒˆ Node.js bindings to libsass

Library home page: https://github.com/sass/node-sass.git

Library Source Files (125)

* The source files were matched to this source library based on a best effort match. Source libraries are selected from a list of probable public libraries.

  • /docs/node_modules/node-sass/src/libsass/src/expand.hpp
  • /docs/node_modules/node-sass/src/binding.cpp
  • /docs/node_modules/node-sass/src/libsass/src/color_maps.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_util.hpp
  • /docs/node_modules/node-sass/src/libsass/src/parser.cpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8/unchecked.h
  • /docs/node_modules/node-sass/src/libsass/src/output.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_values.hpp
  • /docs/node_modules/node-sass/src/libsass/src/util.hpp
  • /docs/node_modules/node-sass/src/libsass/src/emitter.hpp
  • /docs/node_modules/node-sass/src/libsass/src/lexer.cpp
  • /docs/node_modules/node-sass/src/libsass/test/test_node.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/context.h
  • /docs/node_modules/node-sass/src/libsass/src/plugins.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/base.h
  • /docs/node_modules/node-sass/src/libsass/src/position.hpp
  • /docs/node_modules/node-sass/src/libsass/src/subset_map.hpp
  • /docs/node_modules/node-sass/src/libsass/src/operation.hpp
  • /docs/node_modules/node-sass/src/libsass/src/remove_placeholders.cpp
  • /docs/node_modules/node-sass/src/libsass/src/operators.cpp
  • /docs/node_modules/node-sass/src/libsass/src/error_handling.hpp
  • /docs/node_modules/node-sass/src/custom_importer_bridge.cpp
  • /docs/node_modules/node-sass/src/libsass/contrib/plugin.cpp
  • /docs/node_modules/node-sass/src/libsass/src/functions.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_context.hpp
  • /docs/node_modules/node-sass/src/libsass/test/test_superselector.cpp
  • /docs/node_modules/node-sass/src/libsass/src/eval.hpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8_string.hpp
  • /docs/node_modules/node-sass/src/sass_context_wrapper.h
  • /docs/node_modules/node-sass/src/libsass/src/error_handling.cpp
  • /docs/node_modules/node-sass/src/libsass/src/node.cpp
  • /docs/node_modules/node-sass/src/libsass/src/subset_map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/emitter.cpp
  • /docs/node_modules/node-sass/src/libsass/src/listize.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_functions.hpp
  • /docs/node_modules/node-sass/src/libsass/src/memory/SharedPtr.cpp
  • /docs/node_modules/node-sass/src/libsass/src/output.cpp
  • /docs/node_modules/node-sass/src/libsass/src/check_nesting.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_def_macros.hpp
  • /docs/node_modules/node-sass/src/libsass/src/functions.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cssize.hpp
  • /docs/node_modules/node-sass/src/libsass/src/prelexer.cpp
  • /docs/node_modules/node-sass/src/libsass/src/paths.hpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_fwd_decl.hpp
  • /docs/node_modules/node-sass/src/libsass/src/inspect.hpp
  • /docs/node_modules/node-sass/src/sass_types/color.cpp
  • /docs/node_modules/node-sass/src/libsass/test/test_unification.cpp
  • /docs/node_modules/node-sass/src/libsass/src/values.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_util.cpp
  • /docs/node_modules/node-sass/src/libsass/src/source_map.hpp
  • /docs/node_modules/node-sass/src/sass_types/list.h
  • /docs/node_modules/node-sass/src/libsass/src/check_nesting.hpp
  • /docs/node_modules/node-sass/src/libsass/src/json.cpp
  • /docs/node_modules/node-sass/src/libsass/src/units.cpp
  • /docs/node_modules/node-sass/src/libsass/src/units.hpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8/checked.h
  • /docs/node_modules/node-sass/src/libsass/src/listize.hpp
  • /docs/node_modules/node-sass/src/sass_types/string.cpp
  • /docs/node_modules/node-sass/src/libsass/src/prelexer.hpp
  • /docs/node_modules/node-sass/src/sass_types/boolean.h
  • /docs/node_modules/node-sass/src/libsass/include/sass2scss.h
  • /docs/node_modules/node-sass/src/libsass/src/eval.cpp
  • /docs/node_modules/node-sass/src/libsass/src/expand.cpp
  • /docs/node_modules/node-sass/src/sass_types/factory.cpp
  • /docs/node_modules/node-sass/src/sass_types/boolean.cpp
  • /docs/node_modules/node-sass/src/libsass/src/source_map.cpp
  • /docs/node_modules/node-sass/src/sass_types/value.h
  • /docs/node_modules/node-sass/src/libsass/src/utf8_string.cpp
  • /docs/node_modules/node-sass/src/libsass/src/file.hpp
  • /docs/node_modules/node-sass/src/callback_bridge.h
  • /docs/node_modules/node-sass/src/libsass/src/sass.cpp
  • /docs/node_modules/node-sass/src/libsass/src/node.hpp
  • /docs/node_modules/node-sass/src/libsass/src/environment.cpp
  • /docs/node_modules/node-sass/src/libsass/src/extend.hpp
  • /docs/node_modules/node-sass/src/libsass/src/operators.hpp
  • /docs/node_modules/node-sass/src/libsass/src/constants.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass.hpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_fwd_decl.cpp
  • /docs/node_modules/node-sass/src/libsass/src/inspect.cpp
  • /docs/node_modules/node-sass/src/libsass/src/parser.hpp
  • /docs/node_modules/node-sass/src/libsass/src/constants.cpp
  • /docs/node_modules/node-sass/src/sass_types/list.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cssize.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/functions.h
  • /docs/node_modules/node-sass/src/libsass/src/util.cpp
  • /docs/node_modules/node-sass/src/custom_function_bridge.cpp
  • /docs/node_modules/node-sass/src/libsass/src/context.hpp
  • /docs/node_modules/node-sass/src/custom_importer_bridge.h
  • /docs/node_modules/node-sass/src/libsass/src/bind.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_functions.cpp
  • /docs/node_modules/node-sass/src/libsass/src/backtrace.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cencode.c
  • /docs/node_modules/node-sass/src/libsass/src/extend.cpp
  • /docs/node_modules/node-sass/src/sass_types/sass_value_wrapper.h
  • /docs/node_modules/node-sass/src/libsass/src/file.cpp
  • /docs/node_modules/node-sass/src/libsass/src/debugger.hpp
  • /docs/node_modules/node-sass/src/libsass/src/context.cpp
  • /docs/node_modules/node-sass/src/libsass/src/base64vlq.cpp
  • /docs/node_modules/node-sass/src/sass_types/number.cpp
  • /docs/node_modules/node-sass/src/sass_types/color.h
  • /docs/node_modules/node-sass/src/libsass/src/c99func.c
  • /docs/node_modules/node-sass/src/libsass/src/position.cpp
  • /docs/node_modules/node-sass/src/libsass/src/remove_placeholders.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_values.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/values.h
  • /docs/node_modules/node-sass/src/libsass/test/test_subset_map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass2scss.cpp
  • /docs/node_modules/node-sass/src/sass_types/null.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_c.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_value.hpp
  • /docs/node_modules/node-sass/src/libsass/src/color_maps.hpp
  • /docs/node_modules/node-sass/src/sass_context_wrapper.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_context.cpp
  • /docs/node_modules/node-sass/src/libsass/script/test-leaks.pl
  • /docs/node_modules/node-sass/src/libsass/src/lexer.hpp
  • /docs/node_modules/node-sass/src/libsass/src/memory/SharedPtr.hpp
  • /docs/node_modules/node-sass/src/libsass/src/to_c.hpp
  • /docs/node_modules/node-sass/src/sass_types/map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_value.cpp
  • /docs/node_modules/node-sass/src/libsass/src/b64/encode.h
  • /docs/node_modules/node-sass/src/libsass/src/environment.hpp
  • /docs/node_modules/node-sass/src/libsass/src/plugins.hpp
  • /docs/node_modules/node-sass/src/libsass/src/debug.hpp

Vulnerability Details

In LibSass 3.5.5, a heap-based buffer over-read exists in Sass::Prelexer::skip_over_scopes in prelexer.hpp when called from Sass::Parser::parse_import(), a similar issue to CVE-2018-11693.

Publish Date: 2019-01-14

URL: CVE-2019-6286

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2018-11694 High Severity Vulnerability detected by WhiteSource

CVE-2018-11694 - High Severity Vulnerability

Vulnerable Library - node-sassv4.9.4

๐ŸŒˆ Node.js bindings to libsass

Library home page: https://github.com/sass/node-sass.git

Library Source Files (125)

* The source files were matched to this source library based on a best effort match. Source libraries are selected from a list of probable public libraries.

  • /docs/node_modules/node-sass/src/libsass/src/expand.hpp
  • /docs/node_modules/node-sass/src/binding.cpp
  • /docs/node_modules/node-sass/src/libsass/src/color_maps.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_util.hpp
  • /docs/node_modules/node-sass/src/libsass/src/parser.cpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8/unchecked.h
  • /docs/node_modules/node-sass/src/libsass/src/output.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_values.hpp
  • /docs/node_modules/node-sass/src/libsass/src/util.hpp
  • /docs/node_modules/node-sass/src/libsass/src/emitter.hpp
  • /docs/node_modules/node-sass/src/libsass/src/lexer.cpp
  • /docs/node_modules/node-sass/src/libsass/test/test_node.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/context.h
  • /docs/node_modules/node-sass/src/libsass/src/plugins.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/base.h
  • /docs/node_modules/node-sass/src/libsass/src/position.hpp
  • /docs/node_modules/node-sass/src/libsass/src/subset_map.hpp
  • /docs/node_modules/node-sass/src/libsass/src/operation.hpp
  • /docs/node_modules/node-sass/src/libsass/src/remove_placeholders.cpp
  • /docs/node_modules/node-sass/src/libsass/src/operators.cpp
  • /docs/node_modules/node-sass/src/libsass/src/error_handling.hpp
  • /docs/node_modules/node-sass/src/custom_importer_bridge.cpp
  • /docs/node_modules/node-sass/src/libsass/contrib/plugin.cpp
  • /docs/node_modules/node-sass/src/libsass/src/functions.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_context.hpp
  • /docs/node_modules/node-sass/src/libsass/test/test_superselector.cpp
  • /docs/node_modules/node-sass/src/libsass/src/eval.hpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8_string.hpp
  • /docs/node_modules/node-sass/src/sass_context_wrapper.h
  • /docs/node_modules/node-sass/src/libsass/src/error_handling.cpp
  • /docs/node_modules/node-sass/src/libsass/src/node.cpp
  • /docs/node_modules/node-sass/src/libsass/src/subset_map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/emitter.cpp
  • /docs/node_modules/node-sass/src/libsass/src/listize.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_functions.hpp
  • /docs/node_modules/node-sass/src/libsass/src/memory/SharedPtr.cpp
  • /docs/node_modules/node-sass/src/libsass/src/output.cpp
  • /docs/node_modules/node-sass/src/libsass/src/check_nesting.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_def_macros.hpp
  • /docs/node_modules/node-sass/src/libsass/src/functions.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cssize.hpp
  • /docs/node_modules/node-sass/src/libsass/src/prelexer.cpp
  • /docs/node_modules/node-sass/src/libsass/src/paths.hpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_fwd_decl.hpp
  • /docs/node_modules/node-sass/src/libsass/src/inspect.hpp
  • /docs/node_modules/node-sass/src/sass_types/color.cpp
  • /docs/node_modules/node-sass/src/libsass/test/test_unification.cpp
  • /docs/node_modules/node-sass/src/libsass/src/values.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_util.cpp
  • /docs/node_modules/node-sass/src/libsass/src/source_map.hpp
  • /docs/node_modules/node-sass/src/sass_types/list.h
  • /docs/node_modules/node-sass/src/libsass/src/check_nesting.hpp
  • /docs/node_modules/node-sass/src/libsass/src/json.cpp
  • /docs/node_modules/node-sass/src/libsass/src/units.cpp
  • /docs/node_modules/node-sass/src/libsass/src/units.hpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8/checked.h
  • /docs/node_modules/node-sass/src/libsass/src/listize.hpp
  • /docs/node_modules/node-sass/src/sass_types/string.cpp
  • /docs/node_modules/node-sass/src/libsass/src/prelexer.hpp
  • /docs/node_modules/node-sass/src/sass_types/boolean.h
  • /docs/node_modules/node-sass/src/libsass/include/sass2scss.h
  • /docs/node_modules/node-sass/src/libsass/src/eval.cpp
  • /docs/node_modules/node-sass/src/libsass/src/expand.cpp
  • /docs/node_modules/node-sass/src/sass_types/factory.cpp
  • /docs/node_modules/node-sass/src/sass_types/boolean.cpp
  • /docs/node_modules/node-sass/src/libsass/src/source_map.cpp
  • /docs/node_modules/node-sass/src/sass_types/value.h
  • /docs/node_modules/node-sass/src/libsass/src/utf8_string.cpp
  • /docs/node_modules/node-sass/src/libsass/src/file.hpp
  • /docs/node_modules/node-sass/src/callback_bridge.h
  • /docs/node_modules/node-sass/src/libsass/src/sass.cpp
  • /docs/node_modules/node-sass/src/libsass/src/node.hpp
  • /docs/node_modules/node-sass/src/libsass/src/environment.cpp
  • /docs/node_modules/node-sass/src/libsass/src/extend.hpp
  • /docs/node_modules/node-sass/src/libsass/src/operators.hpp
  • /docs/node_modules/node-sass/src/libsass/src/constants.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass.hpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_fwd_decl.cpp
  • /docs/node_modules/node-sass/src/libsass/src/inspect.cpp
  • /docs/node_modules/node-sass/src/libsass/src/parser.hpp
  • /docs/node_modules/node-sass/src/libsass/src/constants.cpp
  • /docs/node_modules/node-sass/src/sass_types/list.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cssize.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/functions.h
  • /docs/node_modules/node-sass/src/libsass/src/util.cpp
  • /docs/node_modules/node-sass/src/custom_function_bridge.cpp
  • /docs/node_modules/node-sass/src/libsass/src/context.hpp
  • /docs/node_modules/node-sass/src/custom_importer_bridge.h
  • /docs/node_modules/node-sass/src/libsass/src/bind.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_functions.cpp
  • /docs/node_modules/node-sass/src/libsass/src/backtrace.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cencode.c
  • /docs/node_modules/node-sass/src/libsass/src/extend.cpp
  • /docs/node_modules/node-sass/src/sass_types/sass_value_wrapper.h
  • /docs/node_modules/node-sass/src/libsass/src/file.cpp
  • /docs/node_modules/node-sass/src/libsass/src/debugger.hpp
  • /docs/node_modules/node-sass/src/libsass/src/context.cpp
  • /docs/node_modules/node-sass/src/libsass/src/base64vlq.cpp
  • /docs/node_modules/node-sass/src/sass_types/number.cpp
  • /docs/node_modules/node-sass/src/sass_types/color.h
  • /docs/node_modules/node-sass/src/libsass/src/c99func.c
  • /docs/node_modules/node-sass/src/libsass/src/position.cpp
  • /docs/node_modules/node-sass/src/libsass/src/remove_placeholders.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_values.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/values.h
  • /docs/node_modules/node-sass/src/libsass/test/test_subset_map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass2scss.cpp
  • /docs/node_modules/node-sass/src/sass_types/null.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_c.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_value.hpp
  • /docs/node_modules/node-sass/src/libsass/src/color_maps.hpp
  • /docs/node_modules/node-sass/src/sass_context_wrapper.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_context.cpp
  • /docs/node_modules/node-sass/src/libsass/script/test-leaks.pl
  • /docs/node_modules/node-sass/src/libsass/src/lexer.hpp
  • /docs/node_modules/node-sass/src/libsass/src/memory/SharedPtr.hpp
  • /docs/node_modules/node-sass/src/libsass/src/to_c.hpp
  • /docs/node_modules/node-sass/src/sass_types/map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_value.cpp
  • /docs/node_modules/node-sass/src/libsass/src/b64/encode.h
  • /docs/node_modules/node-sass/src/libsass/src/environment.hpp
  • /docs/node_modules/node-sass/src/libsass/src/plugins.hpp
  • /docs/node_modules/node-sass/src/libsass/src/debug.hpp

Vulnerability Details

An issue was discovered in LibSass through 3.5.4. A NULL pointer dereference was found in the function Sass::Functions::selector_append which could be leveraged by an attacker to cause a denial of service (application crash) or possibly have unspecified other impact.

Publish Date: 2018-06-04

URL: CVE-2018-11694

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

WS-2019-0019 Medium Severity Vulnerability detected by WhiteSource

WS-2019-0019 - Medium Severity Vulnerability

Vulnerable Library - braces-1.8.5.tgz

Fastest brace expansion for node.js, with the most complete support for the Bash 4.3 braces specification.

path: /docs/node_modules/micromatch/node_modules/braces/package.json

Library home page: https://registry.npmjs.org/braces/-/braces-1.8.5.tgz

Dependency Hierarchy:

  • โŒ braces-1.8.5.tgz (Vulnerable Library)

Vulnerability Details

Version of braces prior to 2.3.1 are vulnerable to Regular Expression Denial of Service (ReDoS). Untrusted input may cause catastrophic backtracking while matching regular expressions. This can cause the application to be unresponsive leading to Denial of Service.

Publish Date: 2019-02-21

URL: WS-2019-0019

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/786

Release Date: 2019-02-21

Fix Resolution: 2.3.1


Step up your Open Source Security Game with WhiteSource here

CVE-2019-6283 Medium Severity Vulnerability detected by WhiteSource

CVE-2019-6283 - Medium Severity Vulnerability

Vulnerable Library - node-sassv4.9.4

๐ŸŒˆ Node.js bindings to libsass

Library home page: https://github.com/sass/node-sass.git

Library Source Files (125)

* The source files were matched to this source library based on a best effort match. Source libraries are selected from a list of probable public libraries.

  • /docs/node_modules/node-sass/src/libsass/src/expand.hpp
  • /docs/node_modules/node-sass/src/binding.cpp
  • /docs/node_modules/node-sass/src/libsass/src/color_maps.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_util.hpp
  • /docs/node_modules/node-sass/src/libsass/src/parser.cpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8/unchecked.h
  • /docs/node_modules/node-sass/src/libsass/src/output.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_values.hpp
  • /docs/node_modules/node-sass/src/libsass/src/util.hpp
  • /docs/node_modules/node-sass/src/libsass/src/emitter.hpp
  • /docs/node_modules/node-sass/src/libsass/src/lexer.cpp
  • /docs/node_modules/node-sass/src/libsass/test/test_node.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/context.h
  • /docs/node_modules/node-sass/src/libsass/src/plugins.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/base.h
  • /docs/node_modules/node-sass/src/libsass/src/position.hpp
  • /docs/node_modules/node-sass/src/libsass/src/subset_map.hpp
  • /docs/node_modules/node-sass/src/libsass/src/operation.hpp
  • /docs/node_modules/node-sass/src/libsass/src/remove_placeholders.cpp
  • /docs/node_modules/node-sass/src/libsass/src/operators.cpp
  • /docs/node_modules/node-sass/src/libsass/src/error_handling.hpp
  • /docs/node_modules/node-sass/src/custom_importer_bridge.cpp
  • /docs/node_modules/node-sass/src/libsass/contrib/plugin.cpp
  • /docs/node_modules/node-sass/src/libsass/src/functions.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_context.hpp
  • /docs/node_modules/node-sass/src/libsass/test/test_superselector.cpp
  • /docs/node_modules/node-sass/src/libsass/src/eval.hpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8_string.hpp
  • /docs/node_modules/node-sass/src/sass_context_wrapper.h
  • /docs/node_modules/node-sass/src/libsass/src/error_handling.cpp
  • /docs/node_modules/node-sass/src/libsass/src/node.cpp
  • /docs/node_modules/node-sass/src/libsass/src/subset_map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/emitter.cpp
  • /docs/node_modules/node-sass/src/libsass/src/listize.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_functions.hpp
  • /docs/node_modules/node-sass/src/libsass/src/memory/SharedPtr.cpp
  • /docs/node_modules/node-sass/src/libsass/src/output.cpp
  • /docs/node_modules/node-sass/src/libsass/src/check_nesting.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_def_macros.hpp
  • /docs/node_modules/node-sass/src/libsass/src/functions.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cssize.hpp
  • /docs/node_modules/node-sass/src/libsass/src/prelexer.cpp
  • /docs/node_modules/node-sass/src/libsass/src/paths.hpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_fwd_decl.hpp
  • /docs/node_modules/node-sass/src/libsass/src/inspect.hpp
  • /docs/node_modules/node-sass/src/sass_types/color.cpp
  • /docs/node_modules/node-sass/src/libsass/test/test_unification.cpp
  • /docs/node_modules/node-sass/src/libsass/src/values.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_util.cpp
  • /docs/node_modules/node-sass/src/libsass/src/source_map.hpp
  • /docs/node_modules/node-sass/src/sass_types/list.h
  • /docs/node_modules/node-sass/src/libsass/src/check_nesting.hpp
  • /docs/node_modules/node-sass/src/libsass/src/json.cpp
  • /docs/node_modules/node-sass/src/libsass/src/units.cpp
  • /docs/node_modules/node-sass/src/libsass/src/units.hpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8/checked.h
  • /docs/node_modules/node-sass/src/libsass/src/listize.hpp
  • /docs/node_modules/node-sass/src/sass_types/string.cpp
  • /docs/node_modules/node-sass/src/libsass/src/prelexer.hpp
  • /docs/node_modules/node-sass/src/sass_types/boolean.h
  • /docs/node_modules/node-sass/src/libsass/include/sass2scss.h
  • /docs/node_modules/node-sass/src/libsass/src/eval.cpp
  • /docs/node_modules/node-sass/src/libsass/src/expand.cpp
  • /docs/node_modules/node-sass/src/sass_types/factory.cpp
  • /docs/node_modules/node-sass/src/sass_types/boolean.cpp
  • /docs/node_modules/node-sass/src/libsass/src/source_map.cpp
  • /docs/node_modules/node-sass/src/sass_types/value.h
  • /docs/node_modules/node-sass/src/libsass/src/utf8_string.cpp
  • /docs/node_modules/node-sass/src/libsass/src/file.hpp
  • /docs/node_modules/node-sass/src/callback_bridge.h
  • /docs/node_modules/node-sass/src/libsass/src/sass.cpp
  • /docs/node_modules/node-sass/src/libsass/src/node.hpp
  • /docs/node_modules/node-sass/src/libsass/src/environment.cpp
  • /docs/node_modules/node-sass/src/libsass/src/extend.hpp
  • /docs/node_modules/node-sass/src/libsass/src/operators.hpp
  • /docs/node_modules/node-sass/src/libsass/src/constants.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass.hpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_fwd_decl.cpp
  • /docs/node_modules/node-sass/src/libsass/src/inspect.cpp
  • /docs/node_modules/node-sass/src/libsass/src/parser.hpp
  • /docs/node_modules/node-sass/src/libsass/src/constants.cpp
  • /docs/node_modules/node-sass/src/sass_types/list.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cssize.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/functions.h
  • /docs/node_modules/node-sass/src/libsass/src/util.cpp
  • /docs/node_modules/node-sass/src/custom_function_bridge.cpp
  • /docs/node_modules/node-sass/src/libsass/src/context.hpp
  • /docs/node_modules/node-sass/src/custom_importer_bridge.h
  • /docs/node_modules/node-sass/src/libsass/src/bind.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_functions.cpp
  • /docs/node_modules/node-sass/src/libsass/src/backtrace.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cencode.c
  • /docs/node_modules/node-sass/src/libsass/src/extend.cpp
  • /docs/node_modules/node-sass/src/sass_types/sass_value_wrapper.h
  • /docs/node_modules/node-sass/src/libsass/src/file.cpp
  • /docs/node_modules/node-sass/src/libsass/src/debugger.hpp
  • /docs/node_modules/node-sass/src/libsass/src/context.cpp
  • /docs/node_modules/node-sass/src/libsass/src/base64vlq.cpp
  • /docs/node_modules/node-sass/src/sass_types/number.cpp
  • /docs/node_modules/node-sass/src/sass_types/color.h
  • /docs/node_modules/node-sass/src/libsass/src/c99func.c
  • /docs/node_modules/node-sass/src/libsass/src/position.cpp
  • /docs/node_modules/node-sass/src/libsass/src/remove_placeholders.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_values.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/values.h
  • /docs/node_modules/node-sass/src/libsass/test/test_subset_map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass2scss.cpp
  • /docs/node_modules/node-sass/src/sass_types/null.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_c.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_value.hpp
  • /docs/node_modules/node-sass/src/libsass/src/color_maps.hpp
  • /docs/node_modules/node-sass/src/sass_context_wrapper.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_context.cpp
  • /docs/node_modules/node-sass/src/libsass/script/test-leaks.pl
  • /docs/node_modules/node-sass/src/libsass/src/lexer.hpp
  • /docs/node_modules/node-sass/src/libsass/src/memory/SharedPtr.hpp
  • /docs/node_modules/node-sass/src/libsass/src/to_c.hpp
  • /docs/node_modules/node-sass/src/sass_types/map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_value.cpp
  • /docs/node_modules/node-sass/src/libsass/src/b64/encode.h
  • /docs/node_modules/node-sass/src/libsass/src/environment.hpp
  • /docs/node_modules/node-sass/src/libsass/src/plugins.hpp
  • /docs/node_modules/node-sass/src/libsass/src/debug.hpp

Vulnerability Details

In LibSass 3.5.5, a heap-based buffer over-read exists in Sass::Prelexer::parenthese_scope in prelexer.hpp.

Publish Date: 2019-01-14

URL: CVE-2019-6283

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

Action Required: Fix WhiteSource Configuration File - .whitesource

There is an error with this repository's WhiteSource configuration file that needs to be fixed. As a precaution, scans will stop until it is resolved.

Errors:

  • Failed to parse configuration file: ekirmayer/docs/.whitesource: Expected a com.google.gson.JsonObject but was com.google.gson.JsonPrimitive

CVE-2018-19797 Medium Severity Vulnerability detected by WhiteSource

CVE-2018-19797 - Medium Severity Vulnerability

Vulnerable Library - node-sassv4.9.4

๐ŸŒˆ Node.js bindings to libsass

Library home page: https://github.com/sass/node-sass.git

Library Source Files (125)

* The source files were matched to this source library based on a best effort match. Source libraries are selected from a list of probable public libraries.

  • /docs/node_modules/node-sass/src/libsass/src/expand.hpp
  • /docs/node_modules/node-sass/src/binding.cpp
  • /docs/node_modules/node-sass/src/libsass/src/color_maps.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_util.hpp
  • /docs/node_modules/node-sass/src/libsass/src/parser.cpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8/unchecked.h
  • /docs/node_modules/node-sass/src/libsass/src/output.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_values.hpp
  • /docs/node_modules/node-sass/src/libsass/src/util.hpp
  • /docs/node_modules/node-sass/src/libsass/src/emitter.hpp
  • /docs/node_modules/node-sass/src/libsass/src/lexer.cpp
  • /docs/node_modules/node-sass/src/libsass/test/test_node.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/context.h
  • /docs/node_modules/node-sass/src/libsass/src/plugins.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/base.h
  • /docs/node_modules/node-sass/src/libsass/src/position.hpp
  • /docs/node_modules/node-sass/src/libsass/src/subset_map.hpp
  • /docs/node_modules/node-sass/src/libsass/src/operation.hpp
  • /docs/node_modules/node-sass/src/libsass/src/remove_placeholders.cpp
  • /docs/node_modules/node-sass/src/libsass/src/operators.cpp
  • /docs/node_modules/node-sass/src/libsass/src/error_handling.hpp
  • /docs/node_modules/node-sass/src/custom_importer_bridge.cpp
  • /docs/node_modules/node-sass/src/libsass/contrib/plugin.cpp
  • /docs/node_modules/node-sass/src/libsass/src/functions.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_context.hpp
  • /docs/node_modules/node-sass/src/libsass/test/test_superselector.cpp
  • /docs/node_modules/node-sass/src/libsass/src/eval.hpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8_string.hpp
  • /docs/node_modules/node-sass/src/sass_context_wrapper.h
  • /docs/node_modules/node-sass/src/libsass/src/error_handling.cpp
  • /docs/node_modules/node-sass/src/libsass/src/node.cpp
  • /docs/node_modules/node-sass/src/libsass/src/subset_map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/emitter.cpp
  • /docs/node_modules/node-sass/src/libsass/src/listize.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_functions.hpp
  • /docs/node_modules/node-sass/src/libsass/src/memory/SharedPtr.cpp
  • /docs/node_modules/node-sass/src/libsass/src/output.cpp
  • /docs/node_modules/node-sass/src/libsass/src/check_nesting.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_def_macros.hpp
  • /docs/node_modules/node-sass/src/libsass/src/functions.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cssize.hpp
  • /docs/node_modules/node-sass/src/libsass/src/prelexer.cpp
  • /docs/node_modules/node-sass/src/libsass/src/paths.hpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_fwd_decl.hpp
  • /docs/node_modules/node-sass/src/libsass/src/inspect.hpp
  • /docs/node_modules/node-sass/src/sass_types/color.cpp
  • /docs/node_modules/node-sass/src/libsass/test/test_unification.cpp
  • /docs/node_modules/node-sass/src/libsass/src/values.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_util.cpp
  • /docs/node_modules/node-sass/src/libsass/src/source_map.hpp
  • /docs/node_modules/node-sass/src/sass_types/list.h
  • /docs/node_modules/node-sass/src/libsass/src/check_nesting.hpp
  • /docs/node_modules/node-sass/src/libsass/src/json.cpp
  • /docs/node_modules/node-sass/src/libsass/src/units.cpp
  • /docs/node_modules/node-sass/src/libsass/src/units.hpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8/checked.h
  • /docs/node_modules/node-sass/src/libsass/src/listize.hpp
  • /docs/node_modules/node-sass/src/sass_types/string.cpp
  • /docs/node_modules/node-sass/src/libsass/src/prelexer.hpp
  • /docs/node_modules/node-sass/src/sass_types/boolean.h
  • /docs/node_modules/node-sass/src/libsass/include/sass2scss.h
  • /docs/node_modules/node-sass/src/libsass/src/eval.cpp
  • /docs/node_modules/node-sass/src/libsass/src/expand.cpp
  • /docs/node_modules/node-sass/src/sass_types/factory.cpp
  • /docs/node_modules/node-sass/src/sass_types/boolean.cpp
  • /docs/node_modules/node-sass/src/libsass/src/source_map.cpp
  • /docs/node_modules/node-sass/src/sass_types/value.h
  • /docs/node_modules/node-sass/src/libsass/src/utf8_string.cpp
  • /docs/node_modules/node-sass/src/libsass/src/file.hpp
  • /docs/node_modules/node-sass/src/callback_bridge.h
  • /docs/node_modules/node-sass/src/libsass/src/sass.cpp
  • /docs/node_modules/node-sass/src/libsass/src/node.hpp
  • /docs/node_modules/node-sass/src/libsass/src/environment.cpp
  • /docs/node_modules/node-sass/src/libsass/src/extend.hpp
  • /docs/node_modules/node-sass/src/libsass/src/operators.hpp
  • /docs/node_modules/node-sass/src/libsass/src/constants.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass.hpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_fwd_decl.cpp
  • /docs/node_modules/node-sass/src/libsass/src/inspect.cpp
  • /docs/node_modules/node-sass/src/libsass/src/parser.hpp
  • /docs/node_modules/node-sass/src/libsass/src/constants.cpp
  • /docs/node_modules/node-sass/src/sass_types/list.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cssize.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/functions.h
  • /docs/node_modules/node-sass/src/libsass/src/util.cpp
  • /docs/node_modules/node-sass/src/custom_function_bridge.cpp
  • /docs/node_modules/node-sass/src/libsass/src/context.hpp
  • /docs/node_modules/node-sass/src/custom_importer_bridge.h
  • /docs/node_modules/node-sass/src/libsass/src/bind.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_functions.cpp
  • /docs/node_modules/node-sass/src/libsass/src/backtrace.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cencode.c
  • /docs/node_modules/node-sass/src/libsass/src/extend.cpp
  • /docs/node_modules/node-sass/src/sass_types/sass_value_wrapper.h
  • /docs/node_modules/node-sass/src/libsass/src/file.cpp
  • /docs/node_modules/node-sass/src/libsass/src/debugger.hpp
  • /docs/node_modules/node-sass/src/libsass/src/context.cpp
  • /docs/node_modules/node-sass/src/libsass/src/base64vlq.cpp
  • /docs/node_modules/node-sass/src/sass_types/number.cpp
  • /docs/node_modules/node-sass/src/sass_types/color.h
  • /docs/node_modules/node-sass/src/libsass/src/c99func.c
  • /docs/node_modules/node-sass/src/libsass/src/position.cpp
  • /docs/node_modules/node-sass/src/libsass/src/remove_placeholders.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_values.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/values.h
  • /docs/node_modules/node-sass/src/libsass/test/test_subset_map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass2scss.cpp
  • /docs/node_modules/node-sass/src/sass_types/null.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_c.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_value.hpp
  • /docs/node_modules/node-sass/src/libsass/src/color_maps.hpp
  • /docs/node_modules/node-sass/src/sass_context_wrapper.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_context.cpp
  • /docs/node_modules/node-sass/src/libsass/script/test-leaks.pl
  • /docs/node_modules/node-sass/src/libsass/src/lexer.hpp
  • /docs/node_modules/node-sass/src/libsass/src/memory/SharedPtr.hpp
  • /docs/node_modules/node-sass/src/libsass/src/to_c.hpp
  • /docs/node_modules/node-sass/src/sass_types/map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_value.cpp
  • /docs/node_modules/node-sass/src/libsass/src/b64/encode.h
  • /docs/node_modules/node-sass/src/libsass/src/environment.hpp
  • /docs/node_modules/node-sass/src/libsass/src/plugins.hpp
  • /docs/node_modules/node-sass/src/libsass/src/debug.hpp

Vulnerability Details

In LibSass 3.5.5, a NULL Pointer Dereference in the function Sass::Selector_List::populate_extends in SharedPtr.hpp (used by ast.cpp and ast_selectors.cpp) may cause a Denial of Service (application crash) via a crafted sass input file.

Publish Date: 2018-12-03

URL: CVE-2018-19797

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2018-19826 Medium Severity Vulnerability detected by WhiteSource

CVE-2018-19826 - Medium Severity Vulnerability

Vulnerable Library - node-sassv4.9.4

๐ŸŒˆ Node.js bindings to libsass

Library home page: https://github.com/sass/node-sass.git

Library Source Files (125)

* The source files were matched to this source library based on a best effort match. Source libraries are selected from a list of probable public libraries.

  • /docs/node_modules/node-sass/src/libsass/src/expand.hpp
  • /docs/node_modules/node-sass/src/binding.cpp
  • /docs/node_modules/node-sass/src/libsass/src/color_maps.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_util.hpp
  • /docs/node_modules/node-sass/src/libsass/src/parser.cpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8/unchecked.h
  • /docs/node_modules/node-sass/src/libsass/src/output.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_values.hpp
  • /docs/node_modules/node-sass/src/libsass/src/util.hpp
  • /docs/node_modules/node-sass/src/libsass/src/emitter.hpp
  • /docs/node_modules/node-sass/src/libsass/src/lexer.cpp
  • /docs/node_modules/node-sass/src/libsass/test/test_node.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/context.h
  • /docs/node_modules/node-sass/src/libsass/src/plugins.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/base.h
  • /docs/node_modules/node-sass/src/libsass/src/position.hpp
  • /docs/node_modules/node-sass/src/libsass/src/subset_map.hpp
  • /docs/node_modules/node-sass/src/libsass/src/operation.hpp
  • /docs/node_modules/node-sass/src/libsass/src/remove_placeholders.cpp
  • /docs/node_modules/node-sass/src/libsass/src/operators.cpp
  • /docs/node_modules/node-sass/src/libsass/src/error_handling.hpp
  • /docs/node_modules/node-sass/src/custom_importer_bridge.cpp
  • /docs/node_modules/node-sass/src/libsass/contrib/plugin.cpp
  • /docs/node_modules/node-sass/src/libsass/src/functions.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_context.hpp
  • /docs/node_modules/node-sass/src/libsass/test/test_superselector.cpp
  • /docs/node_modules/node-sass/src/libsass/src/eval.hpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8_string.hpp
  • /docs/node_modules/node-sass/src/sass_context_wrapper.h
  • /docs/node_modules/node-sass/src/libsass/src/error_handling.cpp
  • /docs/node_modules/node-sass/src/libsass/src/node.cpp
  • /docs/node_modules/node-sass/src/libsass/src/subset_map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/emitter.cpp
  • /docs/node_modules/node-sass/src/libsass/src/listize.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_functions.hpp
  • /docs/node_modules/node-sass/src/libsass/src/memory/SharedPtr.cpp
  • /docs/node_modules/node-sass/src/libsass/src/output.cpp
  • /docs/node_modules/node-sass/src/libsass/src/check_nesting.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_def_macros.hpp
  • /docs/node_modules/node-sass/src/libsass/src/functions.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cssize.hpp
  • /docs/node_modules/node-sass/src/libsass/src/prelexer.cpp
  • /docs/node_modules/node-sass/src/libsass/src/paths.hpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_fwd_decl.hpp
  • /docs/node_modules/node-sass/src/libsass/src/inspect.hpp
  • /docs/node_modules/node-sass/src/sass_types/color.cpp
  • /docs/node_modules/node-sass/src/libsass/test/test_unification.cpp
  • /docs/node_modules/node-sass/src/libsass/src/values.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_util.cpp
  • /docs/node_modules/node-sass/src/libsass/src/source_map.hpp
  • /docs/node_modules/node-sass/src/sass_types/list.h
  • /docs/node_modules/node-sass/src/libsass/src/check_nesting.hpp
  • /docs/node_modules/node-sass/src/libsass/src/json.cpp
  • /docs/node_modules/node-sass/src/libsass/src/units.cpp
  • /docs/node_modules/node-sass/src/libsass/src/units.hpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8/checked.h
  • /docs/node_modules/node-sass/src/libsass/src/listize.hpp
  • /docs/node_modules/node-sass/src/sass_types/string.cpp
  • /docs/node_modules/node-sass/src/libsass/src/prelexer.hpp
  • /docs/node_modules/node-sass/src/sass_types/boolean.h
  • /docs/node_modules/node-sass/src/libsass/include/sass2scss.h
  • /docs/node_modules/node-sass/src/libsass/src/eval.cpp
  • /docs/node_modules/node-sass/src/libsass/src/expand.cpp
  • /docs/node_modules/node-sass/src/sass_types/factory.cpp
  • /docs/node_modules/node-sass/src/sass_types/boolean.cpp
  • /docs/node_modules/node-sass/src/libsass/src/source_map.cpp
  • /docs/node_modules/node-sass/src/sass_types/value.h
  • /docs/node_modules/node-sass/src/libsass/src/utf8_string.cpp
  • /docs/node_modules/node-sass/src/libsass/src/file.hpp
  • /docs/node_modules/node-sass/src/callback_bridge.h
  • /docs/node_modules/node-sass/src/libsass/src/sass.cpp
  • /docs/node_modules/node-sass/src/libsass/src/node.hpp
  • /docs/node_modules/node-sass/src/libsass/src/environment.cpp
  • /docs/node_modules/node-sass/src/libsass/src/extend.hpp
  • /docs/node_modules/node-sass/src/libsass/src/operators.hpp
  • /docs/node_modules/node-sass/src/libsass/src/constants.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass.hpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_fwd_decl.cpp
  • /docs/node_modules/node-sass/src/libsass/src/inspect.cpp
  • /docs/node_modules/node-sass/src/libsass/src/parser.hpp
  • /docs/node_modules/node-sass/src/libsass/src/constants.cpp
  • /docs/node_modules/node-sass/src/sass_types/list.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cssize.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/functions.h
  • /docs/node_modules/node-sass/src/libsass/src/util.cpp
  • /docs/node_modules/node-sass/src/custom_function_bridge.cpp
  • /docs/node_modules/node-sass/src/libsass/src/context.hpp
  • /docs/node_modules/node-sass/src/custom_importer_bridge.h
  • /docs/node_modules/node-sass/src/libsass/src/bind.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_functions.cpp
  • /docs/node_modules/node-sass/src/libsass/src/backtrace.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cencode.c
  • /docs/node_modules/node-sass/src/libsass/src/extend.cpp
  • /docs/node_modules/node-sass/src/sass_types/sass_value_wrapper.h
  • /docs/node_modules/node-sass/src/libsass/src/file.cpp
  • /docs/node_modules/node-sass/src/libsass/src/debugger.hpp
  • /docs/node_modules/node-sass/src/libsass/src/context.cpp
  • /docs/node_modules/node-sass/src/libsass/src/base64vlq.cpp
  • /docs/node_modules/node-sass/src/sass_types/number.cpp
  • /docs/node_modules/node-sass/src/sass_types/color.h
  • /docs/node_modules/node-sass/src/libsass/src/c99func.c
  • /docs/node_modules/node-sass/src/libsass/src/position.cpp
  • /docs/node_modules/node-sass/src/libsass/src/remove_placeholders.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_values.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/values.h
  • /docs/node_modules/node-sass/src/libsass/test/test_subset_map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass2scss.cpp
  • /docs/node_modules/node-sass/src/sass_types/null.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_c.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_value.hpp
  • /docs/node_modules/node-sass/src/libsass/src/color_maps.hpp
  • /docs/node_modules/node-sass/src/sass_context_wrapper.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_context.cpp
  • /docs/node_modules/node-sass/src/libsass/script/test-leaks.pl
  • /docs/node_modules/node-sass/src/libsass/src/lexer.hpp
  • /docs/node_modules/node-sass/src/libsass/src/memory/SharedPtr.hpp
  • /docs/node_modules/node-sass/src/libsass/src/to_c.hpp
  • /docs/node_modules/node-sass/src/sass_types/map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_value.cpp
  • /docs/node_modules/node-sass/src/libsass/src/b64/encode.h
  • /docs/node_modules/node-sass/src/libsass/src/environment.hpp
  • /docs/node_modules/node-sass/src/libsass/src/plugins.hpp
  • /docs/node_modules/node-sass/src/libsass/src/debug.hpp

Vulnerability Details

In inspect.cpp in LibSass 3.5.5, a high memory footprint caused by an endless loop (containing a Sass::Inspect::operator()(Sass::String_Quoted*) stack frame) may cause a Denial of Service via crafted sass input files with stray '&' or '/' characters.

Publish Date: 2018-12-03

URL: CVE-2018-19826

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2018-11499 High Severity Vulnerability detected by WhiteSource

CVE-2018-11499 - High Severity Vulnerability

Vulnerable Library - node-sassv4.9.4

๐ŸŒˆ Node.js bindings to libsass

Library home page: https://github.com/sass/node-sass.git

Library Source Files (125)

* The source files were matched to this source library based on a best effort match. Source libraries are selected from a list of probable public libraries.

  • /docs/node_modules/node-sass/src/libsass/src/expand.hpp
  • /docs/node_modules/node-sass/src/binding.cpp
  • /docs/node_modules/node-sass/src/libsass/src/color_maps.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_util.hpp
  • /docs/node_modules/node-sass/src/libsass/src/parser.cpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8/unchecked.h
  • /docs/node_modules/node-sass/src/libsass/src/output.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_values.hpp
  • /docs/node_modules/node-sass/src/libsass/src/util.hpp
  • /docs/node_modules/node-sass/src/libsass/src/emitter.hpp
  • /docs/node_modules/node-sass/src/libsass/src/lexer.cpp
  • /docs/node_modules/node-sass/src/libsass/test/test_node.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/context.h
  • /docs/node_modules/node-sass/src/libsass/src/plugins.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/base.h
  • /docs/node_modules/node-sass/src/libsass/src/position.hpp
  • /docs/node_modules/node-sass/src/libsass/src/subset_map.hpp
  • /docs/node_modules/node-sass/src/libsass/src/operation.hpp
  • /docs/node_modules/node-sass/src/libsass/src/remove_placeholders.cpp
  • /docs/node_modules/node-sass/src/libsass/src/operators.cpp
  • /docs/node_modules/node-sass/src/libsass/src/error_handling.hpp
  • /docs/node_modules/node-sass/src/custom_importer_bridge.cpp
  • /docs/node_modules/node-sass/src/libsass/contrib/plugin.cpp
  • /docs/node_modules/node-sass/src/libsass/src/functions.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_context.hpp
  • /docs/node_modules/node-sass/src/libsass/test/test_superselector.cpp
  • /docs/node_modules/node-sass/src/libsass/src/eval.hpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8_string.hpp
  • /docs/node_modules/node-sass/src/sass_context_wrapper.h
  • /docs/node_modules/node-sass/src/libsass/src/error_handling.cpp
  • /docs/node_modules/node-sass/src/libsass/src/node.cpp
  • /docs/node_modules/node-sass/src/libsass/src/subset_map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/emitter.cpp
  • /docs/node_modules/node-sass/src/libsass/src/listize.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_functions.hpp
  • /docs/node_modules/node-sass/src/libsass/src/memory/SharedPtr.cpp
  • /docs/node_modules/node-sass/src/libsass/src/output.cpp
  • /docs/node_modules/node-sass/src/libsass/src/check_nesting.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_def_macros.hpp
  • /docs/node_modules/node-sass/src/libsass/src/functions.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cssize.hpp
  • /docs/node_modules/node-sass/src/libsass/src/prelexer.cpp
  • /docs/node_modules/node-sass/src/libsass/src/paths.hpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_fwd_decl.hpp
  • /docs/node_modules/node-sass/src/libsass/src/inspect.hpp
  • /docs/node_modules/node-sass/src/sass_types/color.cpp
  • /docs/node_modules/node-sass/src/libsass/test/test_unification.cpp
  • /docs/node_modules/node-sass/src/libsass/src/values.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_util.cpp
  • /docs/node_modules/node-sass/src/libsass/src/source_map.hpp
  • /docs/node_modules/node-sass/src/sass_types/list.h
  • /docs/node_modules/node-sass/src/libsass/src/check_nesting.hpp
  • /docs/node_modules/node-sass/src/libsass/src/json.cpp
  • /docs/node_modules/node-sass/src/libsass/src/units.cpp
  • /docs/node_modules/node-sass/src/libsass/src/units.hpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8/checked.h
  • /docs/node_modules/node-sass/src/libsass/src/listize.hpp
  • /docs/node_modules/node-sass/src/sass_types/string.cpp
  • /docs/node_modules/node-sass/src/libsass/src/prelexer.hpp
  • /docs/node_modules/node-sass/src/sass_types/boolean.h
  • /docs/node_modules/node-sass/src/libsass/include/sass2scss.h
  • /docs/node_modules/node-sass/src/libsass/src/eval.cpp
  • /docs/node_modules/node-sass/src/libsass/src/expand.cpp
  • /docs/node_modules/node-sass/src/sass_types/factory.cpp
  • /docs/node_modules/node-sass/src/sass_types/boolean.cpp
  • /docs/node_modules/node-sass/src/libsass/src/source_map.cpp
  • /docs/node_modules/node-sass/src/sass_types/value.h
  • /docs/node_modules/node-sass/src/libsass/src/utf8_string.cpp
  • /docs/node_modules/node-sass/src/libsass/src/file.hpp
  • /docs/node_modules/node-sass/src/callback_bridge.h
  • /docs/node_modules/node-sass/src/libsass/src/sass.cpp
  • /docs/node_modules/node-sass/src/libsass/src/node.hpp
  • /docs/node_modules/node-sass/src/libsass/src/environment.cpp
  • /docs/node_modules/node-sass/src/libsass/src/extend.hpp
  • /docs/node_modules/node-sass/src/libsass/src/operators.hpp
  • /docs/node_modules/node-sass/src/libsass/src/constants.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass.hpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_fwd_decl.cpp
  • /docs/node_modules/node-sass/src/libsass/src/inspect.cpp
  • /docs/node_modules/node-sass/src/libsass/src/parser.hpp
  • /docs/node_modules/node-sass/src/libsass/src/constants.cpp
  • /docs/node_modules/node-sass/src/sass_types/list.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cssize.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/functions.h
  • /docs/node_modules/node-sass/src/libsass/src/util.cpp
  • /docs/node_modules/node-sass/src/custom_function_bridge.cpp
  • /docs/node_modules/node-sass/src/libsass/src/context.hpp
  • /docs/node_modules/node-sass/src/custom_importer_bridge.h
  • /docs/node_modules/node-sass/src/libsass/src/bind.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_functions.cpp
  • /docs/node_modules/node-sass/src/libsass/src/backtrace.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cencode.c
  • /docs/node_modules/node-sass/src/libsass/src/extend.cpp
  • /docs/node_modules/node-sass/src/sass_types/sass_value_wrapper.h
  • /docs/node_modules/node-sass/src/libsass/src/file.cpp
  • /docs/node_modules/node-sass/src/libsass/src/debugger.hpp
  • /docs/node_modules/node-sass/src/libsass/src/context.cpp
  • /docs/node_modules/node-sass/src/libsass/src/base64vlq.cpp
  • /docs/node_modules/node-sass/src/sass_types/number.cpp
  • /docs/node_modules/node-sass/src/sass_types/color.h
  • /docs/node_modules/node-sass/src/libsass/src/c99func.c
  • /docs/node_modules/node-sass/src/libsass/src/position.cpp
  • /docs/node_modules/node-sass/src/libsass/src/remove_placeholders.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_values.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/values.h
  • /docs/node_modules/node-sass/src/libsass/test/test_subset_map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass2scss.cpp
  • /docs/node_modules/node-sass/src/sass_types/null.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_c.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_value.hpp
  • /docs/node_modules/node-sass/src/libsass/src/color_maps.hpp
  • /docs/node_modules/node-sass/src/sass_context_wrapper.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_context.cpp
  • /docs/node_modules/node-sass/src/libsass/script/test-leaks.pl
  • /docs/node_modules/node-sass/src/libsass/src/lexer.hpp
  • /docs/node_modules/node-sass/src/libsass/src/memory/SharedPtr.hpp
  • /docs/node_modules/node-sass/src/libsass/src/to_c.hpp
  • /docs/node_modules/node-sass/src/sass_types/map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_value.cpp
  • /docs/node_modules/node-sass/src/libsass/src/b64/encode.h
  • /docs/node_modules/node-sass/src/libsass/src/environment.hpp
  • /docs/node_modules/node-sass/src/libsass/src/plugins.hpp
  • /docs/node_modules/node-sass/src/libsass/src/debug.hpp

Vulnerability Details

A use-after-free vulnerability exists in handle_error() in sass_context.cpp in LibSass 3.4.x and 3.5.x through 3.5.4 that could be leveraged to cause a denial of service (application crash) or possibly unspecified other impact.

Publish Date: 2018-05-26

URL: CVE-2018-11499

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2018-19838 Medium Severity Vulnerability detected by WhiteSource

CVE-2018-19838 - Medium Severity Vulnerability

Vulnerable Library - node-sassv4.9.4

๐ŸŒˆ Node.js bindings to libsass

Library home page: https://github.com/sass/node-sass.git

Library Source Files (125)

* The source files were matched to this source library based on a best effort match. Source libraries are selected from a list of probable public libraries.

  • /docs/node_modules/node-sass/src/libsass/src/expand.hpp
  • /docs/node_modules/node-sass/src/binding.cpp
  • /docs/node_modules/node-sass/src/libsass/src/color_maps.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_util.hpp
  • /docs/node_modules/node-sass/src/libsass/src/parser.cpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8/unchecked.h
  • /docs/node_modules/node-sass/src/libsass/src/output.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_values.hpp
  • /docs/node_modules/node-sass/src/libsass/src/util.hpp
  • /docs/node_modules/node-sass/src/libsass/src/emitter.hpp
  • /docs/node_modules/node-sass/src/libsass/src/lexer.cpp
  • /docs/node_modules/node-sass/src/libsass/test/test_node.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/context.h
  • /docs/node_modules/node-sass/src/libsass/src/plugins.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/base.h
  • /docs/node_modules/node-sass/src/libsass/src/position.hpp
  • /docs/node_modules/node-sass/src/libsass/src/subset_map.hpp
  • /docs/node_modules/node-sass/src/libsass/src/operation.hpp
  • /docs/node_modules/node-sass/src/libsass/src/remove_placeholders.cpp
  • /docs/node_modules/node-sass/src/libsass/src/operators.cpp
  • /docs/node_modules/node-sass/src/libsass/src/error_handling.hpp
  • /docs/node_modules/node-sass/src/custom_importer_bridge.cpp
  • /docs/node_modules/node-sass/src/libsass/contrib/plugin.cpp
  • /docs/node_modules/node-sass/src/libsass/src/functions.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_context.hpp
  • /docs/node_modules/node-sass/src/libsass/test/test_superselector.cpp
  • /docs/node_modules/node-sass/src/libsass/src/eval.hpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8_string.hpp
  • /docs/node_modules/node-sass/src/sass_context_wrapper.h
  • /docs/node_modules/node-sass/src/libsass/src/error_handling.cpp
  • /docs/node_modules/node-sass/src/libsass/src/node.cpp
  • /docs/node_modules/node-sass/src/libsass/src/subset_map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/emitter.cpp
  • /docs/node_modules/node-sass/src/libsass/src/listize.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_functions.hpp
  • /docs/node_modules/node-sass/src/libsass/src/memory/SharedPtr.cpp
  • /docs/node_modules/node-sass/src/libsass/src/output.cpp
  • /docs/node_modules/node-sass/src/libsass/src/check_nesting.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_def_macros.hpp
  • /docs/node_modules/node-sass/src/libsass/src/functions.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cssize.hpp
  • /docs/node_modules/node-sass/src/libsass/src/prelexer.cpp
  • /docs/node_modules/node-sass/src/libsass/src/paths.hpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_fwd_decl.hpp
  • /docs/node_modules/node-sass/src/libsass/src/inspect.hpp
  • /docs/node_modules/node-sass/src/sass_types/color.cpp
  • /docs/node_modules/node-sass/src/libsass/test/test_unification.cpp
  • /docs/node_modules/node-sass/src/libsass/src/values.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_util.cpp
  • /docs/node_modules/node-sass/src/libsass/src/source_map.hpp
  • /docs/node_modules/node-sass/src/sass_types/list.h
  • /docs/node_modules/node-sass/src/libsass/src/check_nesting.hpp
  • /docs/node_modules/node-sass/src/libsass/src/json.cpp
  • /docs/node_modules/node-sass/src/libsass/src/units.cpp
  • /docs/node_modules/node-sass/src/libsass/src/units.hpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8/checked.h
  • /docs/node_modules/node-sass/src/libsass/src/listize.hpp
  • /docs/node_modules/node-sass/src/sass_types/string.cpp
  • /docs/node_modules/node-sass/src/libsass/src/prelexer.hpp
  • /docs/node_modules/node-sass/src/sass_types/boolean.h
  • /docs/node_modules/node-sass/src/libsass/include/sass2scss.h
  • /docs/node_modules/node-sass/src/libsass/src/eval.cpp
  • /docs/node_modules/node-sass/src/libsass/src/expand.cpp
  • /docs/node_modules/node-sass/src/sass_types/factory.cpp
  • /docs/node_modules/node-sass/src/sass_types/boolean.cpp
  • /docs/node_modules/node-sass/src/libsass/src/source_map.cpp
  • /docs/node_modules/node-sass/src/sass_types/value.h
  • /docs/node_modules/node-sass/src/libsass/src/utf8_string.cpp
  • /docs/node_modules/node-sass/src/libsass/src/file.hpp
  • /docs/node_modules/node-sass/src/callback_bridge.h
  • /docs/node_modules/node-sass/src/libsass/src/sass.cpp
  • /docs/node_modules/node-sass/src/libsass/src/node.hpp
  • /docs/node_modules/node-sass/src/libsass/src/environment.cpp
  • /docs/node_modules/node-sass/src/libsass/src/extend.hpp
  • /docs/node_modules/node-sass/src/libsass/src/operators.hpp
  • /docs/node_modules/node-sass/src/libsass/src/constants.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass.hpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_fwd_decl.cpp
  • /docs/node_modules/node-sass/src/libsass/src/inspect.cpp
  • /docs/node_modules/node-sass/src/libsass/src/parser.hpp
  • /docs/node_modules/node-sass/src/libsass/src/constants.cpp
  • /docs/node_modules/node-sass/src/sass_types/list.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cssize.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/functions.h
  • /docs/node_modules/node-sass/src/libsass/src/util.cpp
  • /docs/node_modules/node-sass/src/custom_function_bridge.cpp
  • /docs/node_modules/node-sass/src/libsass/src/context.hpp
  • /docs/node_modules/node-sass/src/custom_importer_bridge.h
  • /docs/node_modules/node-sass/src/libsass/src/bind.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_functions.cpp
  • /docs/node_modules/node-sass/src/libsass/src/backtrace.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cencode.c
  • /docs/node_modules/node-sass/src/libsass/src/extend.cpp
  • /docs/node_modules/node-sass/src/sass_types/sass_value_wrapper.h
  • /docs/node_modules/node-sass/src/libsass/src/file.cpp
  • /docs/node_modules/node-sass/src/libsass/src/debugger.hpp
  • /docs/node_modules/node-sass/src/libsass/src/context.cpp
  • /docs/node_modules/node-sass/src/libsass/src/base64vlq.cpp
  • /docs/node_modules/node-sass/src/sass_types/number.cpp
  • /docs/node_modules/node-sass/src/sass_types/color.h
  • /docs/node_modules/node-sass/src/libsass/src/c99func.c
  • /docs/node_modules/node-sass/src/libsass/src/position.cpp
  • /docs/node_modules/node-sass/src/libsass/src/remove_placeholders.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_values.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/values.h
  • /docs/node_modules/node-sass/src/libsass/test/test_subset_map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass2scss.cpp
  • /docs/node_modules/node-sass/src/sass_types/null.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_c.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_value.hpp
  • /docs/node_modules/node-sass/src/libsass/src/color_maps.hpp
  • /docs/node_modules/node-sass/src/sass_context_wrapper.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_context.cpp
  • /docs/node_modules/node-sass/src/libsass/script/test-leaks.pl
  • /docs/node_modules/node-sass/src/libsass/src/lexer.hpp
  • /docs/node_modules/node-sass/src/libsass/src/memory/SharedPtr.hpp
  • /docs/node_modules/node-sass/src/libsass/src/to_c.hpp
  • /docs/node_modules/node-sass/src/sass_types/map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_value.cpp
  • /docs/node_modules/node-sass/src/libsass/src/b64/encode.h
  • /docs/node_modules/node-sass/src/libsass/src/environment.hpp
  • /docs/node_modules/node-sass/src/libsass/src/plugins.hpp
  • /docs/node_modules/node-sass/src/libsass/src/debug.hpp

Vulnerability Details

In LibSass prior to 3.5.5, functions inside ast.cpp for IMPLEMENT_AST_OPERATORS expansion allow attackers to cause a denial-of-service resulting from stack consumption via a crafted sass file, as demonstrated by recursive calls involving clone(), cloneChildren(), and copy().

Publish Date: 2018-12-04

URL: CVE-2018-19838

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19838

Fix Resolution: 3.5.5


Step up your Open Source Security Game with WhiteSource here

CVE-2018-11697 High Severity Vulnerability detected by WhiteSource

CVE-2018-11697 - High Severity Vulnerability

Vulnerable Library - node-sassv4.9.4

๐ŸŒˆ Node.js bindings to libsass

Library home page: https://github.com/sass/node-sass.git

Library Source Files (125)

* The source files were matched to this source library based on a best effort match. Source libraries are selected from a list of probable public libraries.

  • /docs/node_modules/node-sass/src/libsass/src/expand.hpp
  • /docs/node_modules/node-sass/src/binding.cpp
  • /docs/node_modules/node-sass/src/libsass/src/color_maps.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_util.hpp
  • /docs/node_modules/node-sass/src/libsass/src/parser.cpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8/unchecked.h
  • /docs/node_modules/node-sass/src/libsass/src/output.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_values.hpp
  • /docs/node_modules/node-sass/src/libsass/src/util.hpp
  • /docs/node_modules/node-sass/src/libsass/src/emitter.hpp
  • /docs/node_modules/node-sass/src/libsass/src/lexer.cpp
  • /docs/node_modules/node-sass/src/libsass/test/test_node.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/context.h
  • /docs/node_modules/node-sass/src/libsass/src/plugins.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/base.h
  • /docs/node_modules/node-sass/src/libsass/src/position.hpp
  • /docs/node_modules/node-sass/src/libsass/src/subset_map.hpp
  • /docs/node_modules/node-sass/src/libsass/src/operation.hpp
  • /docs/node_modules/node-sass/src/libsass/src/remove_placeholders.cpp
  • /docs/node_modules/node-sass/src/libsass/src/operators.cpp
  • /docs/node_modules/node-sass/src/libsass/src/error_handling.hpp
  • /docs/node_modules/node-sass/src/custom_importer_bridge.cpp
  • /docs/node_modules/node-sass/src/libsass/contrib/plugin.cpp
  • /docs/node_modules/node-sass/src/libsass/src/functions.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_context.hpp
  • /docs/node_modules/node-sass/src/libsass/test/test_superselector.cpp
  • /docs/node_modules/node-sass/src/libsass/src/eval.hpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8_string.hpp
  • /docs/node_modules/node-sass/src/sass_context_wrapper.h
  • /docs/node_modules/node-sass/src/libsass/src/error_handling.cpp
  • /docs/node_modules/node-sass/src/libsass/src/node.cpp
  • /docs/node_modules/node-sass/src/libsass/src/subset_map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/emitter.cpp
  • /docs/node_modules/node-sass/src/libsass/src/listize.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_functions.hpp
  • /docs/node_modules/node-sass/src/libsass/src/memory/SharedPtr.cpp
  • /docs/node_modules/node-sass/src/libsass/src/output.cpp
  • /docs/node_modules/node-sass/src/libsass/src/check_nesting.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_def_macros.hpp
  • /docs/node_modules/node-sass/src/libsass/src/functions.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cssize.hpp
  • /docs/node_modules/node-sass/src/libsass/src/prelexer.cpp
  • /docs/node_modules/node-sass/src/libsass/src/paths.hpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_fwd_decl.hpp
  • /docs/node_modules/node-sass/src/libsass/src/inspect.hpp
  • /docs/node_modules/node-sass/src/sass_types/color.cpp
  • /docs/node_modules/node-sass/src/libsass/test/test_unification.cpp
  • /docs/node_modules/node-sass/src/libsass/src/values.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_util.cpp
  • /docs/node_modules/node-sass/src/libsass/src/source_map.hpp
  • /docs/node_modules/node-sass/src/sass_types/list.h
  • /docs/node_modules/node-sass/src/libsass/src/check_nesting.hpp
  • /docs/node_modules/node-sass/src/libsass/src/json.cpp
  • /docs/node_modules/node-sass/src/libsass/src/units.cpp
  • /docs/node_modules/node-sass/src/libsass/src/units.hpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8/checked.h
  • /docs/node_modules/node-sass/src/libsass/src/listize.hpp
  • /docs/node_modules/node-sass/src/sass_types/string.cpp
  • /docs/node_modules/node-sass/src/libsass/src/prelexer.hpp
  • /docs/node_modules/node-sass/src/sass_types/boolean.h
  • /docs/node_modules/node-sass/src/libsass/include/sass2scss.h
  • /docs/node_modules/node-sass/src/libsass/src/eval.cpp
  • /docs/node_modules/node-sass/src/libsass/src/expand.cpp
  • /docs/node_modules/node-sass/src/sass_types/factory.cpp
  • /docs/node_modules/node-sass/src/sass_types/boolean.cpp
  • /docs/node_modules/node-sass/src/libsass/src/source_map.cpp
  • /docs/node_modules/node-sass/src/sass_types/value.h
  • /docs/node_modules/node-sass/src/libsass/src/utf8_string.cpp
  • /docs/node_modules/node-sass/src/libsass/src/file.hpp
  • /docs/node_modules/node-sass/src/callback_bridge.h
  • /docs/node_modules/node-sass/src/libsass/src/sass.cpp
  • /docs/node_modules/node-sass/src/libsass/src/node.hpp
  • /docs/node_modules/node-sass/src/libsass/src/environment.cpp
  • /docs/node_modules/node-sass/src/libsass/src/extend.hpp
  • /docs/node_modules/node-sass/src/libsass/src/operators.hpp
  • /docs/node_modules/node-sass/src/libsass/src/constants.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass.hpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_fwd_decl.cpp
  • /docs/node_modules/node-sass/src/libsass/src/inspect.cpp
  • /docs/node_modules/node-sass/src/libsass/src/parser.hpp
  • /docs/node_modules/node-sass/src/libsass/src/constants.cpp
  • /docs/node_modules/node-sass/src/sass_types/list.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cssize.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/functions.h
  • /docs/node_modules/node-sass/src/libsass/src/util.cpp
  • /docs/node_modules/node-sass/src/custom_function_bridge.cpp
  • /docs/node_modules/node-sass/src/libsass/src/context.hpp
  • /docs/node_modules/node-sass/src/custom_importer_bridge.h
  • /docs/node_modules/node-sass/src/libsass/src/bind.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_functions.cpp
  • /docs/node_modules/node-sass/src/libsass/src/backtrace.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cencode.c
  • /docs/node_modules/node-sass/src/libsass/src/extend.cpp
  • /docs/node_modules/node-sass/src/sass_types/sass_value_wrapper.h
  • /docs/node_modules/node-sass/src/libsass/src/file.cpp
  • /docs/node_modules/node-sass/src/libsass/src/debugger.hpp
  • /docs/node_modules/node-sass/src/libsass/src/context.cpp
  • /docs/node_modules/node-sass/src/libsass/src/base64vlq.cpp
  • /docs/node_modules/node-sass/src/sass_types/number.cpp
  • /docs/node_modules/node-sass/src/sass_types/color.h
  • /docs/node_modules/node-sass/src/libsass/src/c99func.c
  • /docs/node_modules/node-sass/src/libsass/src/position.cpp
  • /docs/node_modules/node-sass/src/libsass/src/remove_placeholders.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_values.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/values.h
  • /docs/node_modules/node-sass/src/libsass/test/test_subset_map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass2scss.cpp
  • /docs/node_modules/node-sass/src/sass_types/null.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_c.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_value.hpp
  • /docs/node_modules/node-sass/src/libsass/src/color_maps.hpp
  • /docs/node_modules/node-sass/src/sass_context_wrapper.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_context.cpp
  • /docs/node_modules/node-sass/src/libsass/script/test-leaks.pl
  • /docs/node_modules/node-sass/src/libsass/src/lexer.hpp
  • /docs/node_modules/node-sass/src/libsass/src/memory/SharedPtr.hpp
  • /docs/node_modules/node-sass/src/libsass/src/to_c.hpp
  • /docs/node_modules/node-sass/src/sass_types/map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_value.cpp
  • /docs/node_modules/node-sass/src/libsass/src/b64/encode.h
  • /docs/node_modules/node-sass/src/libsass/src/environment.hpp
  • /docs/node_modules/node-sass/src/libsass/src/plugins.hpp
  • /docs/node_modules/node-sass/src/libsass/src/debug.hpp

Vulnerability Details

An issue was discovered in LibSass through 3.5.4. An out-of-bounds read of a memory region was found in the function Sass::Prelexer::exactly() which could be leveraged by an attacker to disclose information or manipulated to read from unmapped memory causing a denial of service.

Publish Date: 2018-06-04

URL: CVE-2018-11697

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2018-19837 Medium Severity Vulnerability detected by WhiteSource

CVE-2018-19837 - Medium Severity Vulnerability

Vulnerable Library - node-sassv4.9.4

๐ŸŒˆ Node.js bindings to libsass

Library home page: https://github.com/sass/node-sass.git

Library Source Files (125)

* The source files were matched to this source library based on a best effort match. Source libraries are selected from a list of probable public libraries.

  • /docs/node_modules/node-sass/src/libsass/src/expand.hpp
  • /docs/node_modules/node-sass/src/binding.cpp
  • /docs/node_modules/node-sass/src/libsass/src/color_maps.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_util.hpp
  • /docs/node_modules/node-sass/src/libsass/src/parser.cpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8/unchecked.h
  • /docs/node_modules/node-sass/src/libsass/src/output.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_values.hpp
  • /docs/node_modules/node-sass/src/libsass/src/util.hpp
  • /docs/node_modules/node-sass/src/libsass/src/emitter.hpp
  • /docs/node_modules/node-sass/src/libsass/src/lexer.cpp
  • /docs/node_modules/node-sass/src/libsass/test/test_node.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/context.h
  • /docs/node_modules/node-sass/src/libsass/src/plugins.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/base.h
  • /docs/node_modules/node-sass/src/libsass/src/position.hpp
  • /docs/node_modules/node-sass/src/libsass/src/subset_map.hpp
  • /docs/node_modules/node-sass/src/libsass/src/operation.hpp
  • /docs/node_modules/node-sass/src/libsass/src/remove_placeholders.cpp
  • /docs/node_modules/node-sass/src/libsass/src/operators.cpp
  • /docs/node_modules/node-sass/src/libsass/src/error_handling.hpp
  • /docs/node_modules/node-sass/src/custom_importer_bridge.cpp
  • /docs/node_modules/node-sass/src/libsass/contrib/plugin.cpp
  • /docs/node_modules/node-sass/src/libsass/src/functions.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_context.hpp
  • /docs/node_modules/node-sass/src/libsass/test/test_superselector.cpp
  • /docs/node_modules/node-sass/src/libsass/src/eval.hpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8_string.hpp
  • /docs/node_modules/node-sass/src/sass_context_wrapper.h
  • /docs/node_modules/node-sass/src/libsass/src/error_handling.cpp
  • /docs/node_modules/node-sass/src/libsass/src/node.cpp
  • /docs/node_modules/node-sass/src/libsass/src/subset_map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/emitter.cpp
  • /docs/node_modules/node-sass/src/libsass/src/listize.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_functions.hpp
  • /docs/node_modules/node-sass/src/libsass/src/memory/SharedPtr.cpp
  • /docs/node_modules/node-sass/src/libsass/src/output.cpp
  • /docs/node_modules/node-sass/src/libsass/src/check_nesting.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_def_macros.hpp
  • /docs/node_modules/node-sass/src/libsass/src/functions.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cssize.hpp
  • /docs/node_modules/node-sass/src/libsass/src/prelexer.cpp
  • /docs/node_modules/node-sass/src/libsass/src/paths.hpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_fwd_decl.hpp
  • /docs/node_modules/node-sass/src/libsass/src/inspect.hpp
  • /docs/node_modules/node-sass/src/sass_types/color.cpp
  • /docs/node_modules/node-sass/src/libsass/test/test_unification.cpp
  • /docs/node_modules/node-sass/src/libsass/src/values.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_util.cpp
  • /docs/node_modules/node-sass/src/libsass/src/source_map.hpp
  • /docs/node_modules/node-sass/src/sass_types/list.h
  • /docs/node_modules/node-sass/src/libsass/src/check_nesting.hpp
  • /docs/node_modules/node-sass/src/libsass/src/json.cpp
  • /docs/node_modules/node-sass/src/libsass/src/units.cpp
  • /docs/node_modules/node-sass/src/libsass/src/units.hpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8/checked.h
  • /docs/node_modules/node-sass/src/libsass/src/listize.hpp
  • /docs/node_modules/node-sass/src/sass_types/string.cpp
  • /docs/node_modules/node-sass/src/libsass/src/prelexer.hpp
  • /docs/node_modules/node-sass/src/sass_types/boolean.h
  • /docs/node_modules/node-sass/src/libsass/include/sass2scss.h
  • /docs/node_modules/node-sass/src/libsass/src/eval.cpp
  • /docs/node_modules/node-sass/src/libsass/src/expand.cpp
  • /docs/node_modules/node-sass/src/sass_types/factory.cpp
  • /docs/node_modules/node-sass/src/sass_types/boolean.cpp
  • /docs/node_modules/node-sass/src/libsass/src/source_map.cpp
  • /docs/node_modules/node-sass/src/sass_types/value.h
  • /docs/node_modules/node-sass/src/libsass/src/utf8_string.cpp
  • /docs/node_modules/node-sass/src/libsass/src/file.hpp
  • /docs/node_modules/node-sass/src/callback_bridge.h
  • /docs/node_modules/node-sass/src/libsass/src/sass.cpp
  • /docs/node_modules/node-sass/src/libsass/src/node.hpp
  • /docs/node_modules/node-sass/src/libsass/src/environment.cpp
  • /docs/node_modules/node-sass/src/libsass/src/extend.hpp
  • /docs/node_modules/node-sass/src/libsass/src/operators.hpp
  • /docs/node_modules/node-sass/src/libsass/src/constants.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass.hpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_fwd_decl.cpp
  • /docs/node_modules/node-sass/src/libsass/src/inspect.cpp
  • /docs/node_modules/node-sass/src/libsass/src/parser.hpp
  • /docs/node_modules/node-sass/src/libsass/src/constants.cpp
  • /docs/node_modules/node-sass/src/sass_types/list.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cssize.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/functions.h
  • /docs/node_modules/node-sass/src/libsass/src/util.cpp
  • /docs/node_modules/node-sass/src/custom_function_bridge.cpp
  • /docs/node_modules/node-sass/src/libsass/src/context.hpp
  • /docs/node_modules/node-sass/src/custom_importer_bridge.h
  • /docs/node_modules/node-sass/src/libsass/src/bind.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_functions.cpp
  • /docs/node_modules/node-sass/src/libsass/src/backtrace.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cencode.c
  • /docs/node_modules/node-sass/src/libsass/src/extend.cpp
  • /docs/node_modules/node-sass/src/sass_types/sass_value_wrapper.h
  • /docs/node_modules/node-sass/src/libsass/src/file.cpp
  • /docs/node_modules/node-sass/src/libsass/src/debugger.hpp
  • /docs/node_modules/node-sass/src/libsass/src/context.cpp
  • /docs/node_modules/node-sass/src/libsass/src/base64vlq.cpp
  • /docs/node_modules/node-sass/src/sass_types/number.cpp
  • /docs/node_modules/node-sass/src/sass_types/color.h
  • /docs/node_modules/node-sass/src/libsass/src/c99func.c
  • /docs/node_modules/node-sass/src/libsass/src/position.cpp
  • /docs/node_modules/node-sass/src/libsass/src/remove_placeholders.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_values.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/values.h
  • /docs/node_modules/node-sass/src/libsass/test/test_subset_map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass2scss.cpp
  • /docs/node_modules/node-sass/src/sass_types/null.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_c.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_value.hpp
  • /docs/node_modules/node-sass/src/libsass/src/color_maps.hpp
  • /docs/node_modules/node-sass/src/sass_context_wrapper.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_context.cpp
  • /docs/node_modules/node-sass/src/libsass/script/test-leaks.pl
  • /docs/node_modules/node-sass/src/libsass/src/lexer.hpp
  • /docs/node_modules/node-sass/src/libsass/src/memory/SharedPtr.hpp
  • /docs/node_modules/node-sass/src/libsass/src/to_c.hpp
  • /docs/node_modules/node-sass/src/sass_types/map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_value.cpp
  • /docs/node_modules/node-sass/src/libsass/src/b64/encode.h
  • /docs/node_modules/node-sass/src/libsass/src/environment.hpp
  • /docs/node_modules/node-sass/src/libsass/src/plugins.hpp
  • /docs/node_modules/node-sass/src/libsass/src/debug.hpp

Vulnerability Details

In LibSass prior to 3.5.5, Sass::Eval::operator()(Sass::Binary_Expression*) inside eval.cpp allows attackers to cause a denial-of-service resulting from stack consumption via a crafted sass file, because of certain incorrect parsing of '%' as a modulo operator in parser.cpp.

Publish Date: 2018-12-04

URL: CVE-2018-19837

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19837

Fix Resolution: 3.5.5


Step up your Open Source Security Game with WhiteSource here

CVE-2019-6284 Medium Severity Vulnerability detected by WhiteSource

CVE-2019-6284 - Medium Severity Vulnerability

Vulnerable Library - node-sassv4.9.4

๐ŸŒˆ Node.js bindings to libsass

Library home page: https://github.com/sass/node-sass.git

Library Source Files (125)

* The source files were matched to this source library based on a best effort match. Source libraries are selected from a list of probable public libraries.

  • /docs/node_modules/node-sass/src/libsass/src/expand.hpp
  • /docs/node_modules/node-sass/src/binding.cpp
  • /docs/node_modules/node-sass/src/libsass/src/color_maps.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_util.hpp
  • /docs/node_modules/node-sass/src/libsass/src/parser.cpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8/unchecked.h
  • /docs/node_modules/node-sass/src/libsass/src/output.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_values.hpp
  • /docs/node_modules/node-sass/src/libsass/src/util.hpp
  • /docs/node_modules/node-sass/src/libsass/src/emitter.hpp
  • /docs/node_modules/node-sass/src/libsass/src/lexer.cpp
  • /docs/node_modules/node-sass/src/libsass/test/test_node.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/context.h
  • /docs/node_modules/node-sass/src/libsass/src/plugins.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/base.h
  • /docs/node_modules/node-sass/src/libsass/src/position.hpp
  • /docs/node_modules/node-sass/src/libsass/src/subset_map.hpp
  • /docs/node_modules/node-sass/src/libsass/src/operation.hpp
  • /docs/node_modules/node-sass/src/libsass/src/remove_placeholders.cpp
  • /docs/node_modules/node-sass/src/libsass/src/operators.cpp
  • /docs/node_modules/node-sass/src/libsass/src/error_handling.hpp
  • /docs/node_modules/node-sass/src/custom_importer_bridge.cpp
  • /docs/node_modules/node-sass/src/libsass/contrib/plugin.cpp
  • /docs/node_modules/node-sass/src/libsass/src/functions.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_context.hpp
  • /docs/node_modules/node-sass/src/libsass/test/test_superselector.cpp
  • /docs/node_modules/node-sass/src/libsass/src/eval.hpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8_string.hpp
  • /docs/node_modules/node-sass/src/sass_context_wrapper.h
  • /docs/node_modules/node-sass/src/libsass/src/error_handling.cpp
  • /docs/node_modules/node-sass/src/libsass/src/node.cpp
  • /docs/node_modules/node-sass/src/libsass/src/subset_map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/emitter.cpp
  • /docs/node_modules/node-sass/src/libsass/src/listize.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_functions.hpp
  • /docs/node_modules/node-sass/src/libsass/src/memory/SharedPtr.cpp
  • /docs/node_modules/node-sass/src/libsass/src/output.cpp
  • /docs/node_modules/node-sass/src/libsass/src/check_nesting.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_def_macros.hpp
  • /docs/node_modules/node-sass/src/libsass/src/functions.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cssize.hpp
  • /docs/node_modules/node-sass/src/libsass/src/prelexer.cpp
  • /docs/node_modules/node-sass/src/libsass/src/paths.hpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_fwd_decl.hpp
  • /docs/node_modules/node-sass/src/libsass/src/inspect.hpp
  • /docs/node_modules/node-sass/src/sass_types/color.cpp
  • /docs/node_modules/node-sass/src/libsass/test/test_unification.cpp
  • /docs/node_modules/node-sass/src/libsass/src/values.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_util.cpp
  • /docs/node_modules/node-sass/src/libsass/src/source_map.hpp
  • /docs/node_modules/node-sass/src/sass_types/list.h
  • /docs/node_modules/node-sass/src/libsass/src/check_nesting.hpp
  • /docs/node_modules/node-sass/src/libsass/src/json.cpp
  • /docs/node_modules/node-sass/src/libsass/src/units.cpp
  • /docs/node_modules/node-sass/src/libsass/src/units.hpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8/checked.h
  • /docs/node_modules/node-sass/src/libsass/src/listize.hpp
  • /docs/node_modules/node-sass/src/sass_types/string.cpp
  • /docs/node_modules/node-sass/src/libsass/src/prelexer.hpp
  • /docs/node_modules/node-sass/src/sass_types/boolean.h
  • /docs/node_modules/node-sass/src/libsass/include/sass2scss.h
  • /docs/node_modules/node-sass/src/libsass/src/eval.cpp
  • /docs/node_modules/node-sass/src/libsass/src/expand.cpp
  • /docs/node_modules/node-sass/src/sass_types/factory.cpp
  • /docs/node_modules/node-sass/src/sass_types/boolean.cpp
  • /docs/node_modules/node-sass/src/libsass/src/source_map.cpp
  • /docs/node_modules/node-sass/src/sass_types/value.h
  • /docs/node_modules/node-sass/src/libsass/src/utf8_string.cpp
  • /docs/node_modules/node-sass/src/libsass/src/file.hpp
  • /docs/node_modules/node-sass/src/callback_bridge.h
  • /docs/node_modules/node-sass/src/libsass/src/sass.cpp
  • /docs/node_modules/node-sass/src/libsass/src/node.hpp
  • /docs/node_modules/node-sass/src/libsass/src/environment.cpp
  • /docs/node_modules/node-sass/src/libsass/src/extend.hpp
  • /docs/node_modules/node-sass/src/libsass/src/operators.hpp
  • /docs/node_modules/node-sass/src/libsass/src/constants.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass.hpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_fwd_decl.cpp
  • /docs/node_modules/node-sass/src/libsass/src/inspect.cpp
  • /docs/node_modules/node-sass/src/libsass/src/parser.hpp
  • /docs/node_modules/node-sass/src/libsass/src/constants.cpp
  • /docs/node_modules/node-sass/src/sass_types/list.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cssize.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/functions.h
  • /docs/node_modules/node-sass/src/libsass/src/util.cpp
  • /docs/node_modules/node-sass/src/custom_function_bridge.cpp
  • /docs/node_modules/node-sass/src/libsass/src/context.hpp
  • /docs/node_modules/node-sass/src/custom_importer_bridge.h
  • /docs/node_modules/node-sass/src/libsass/src/bind.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_functions.cpp
  • /docs/node_modules/node-sass/src/libsass/src/backtrace.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cencode.c
  • /docs/node_modules/node-sass/src/libsass/src/extend.cpp
  • /docs/node_modules/node-sass/src/sass_types/sass_value_wrapper.h
  • /docs/node_modules/node-sass/src/libsass/src/file.cpp
  • /docs/node_modules/node-sass/src/libsass/src/debugger.hpp
  • /docs/node_modules/node-sass/src/libsass/src/context.cpp
  • /docs/node_modules/node-sass/src/libsass/src/base64vlq.cpp
  • /docs/node_modules/node-sass/src/sass_types/number.cpp
  • /docs/node_modules/node-sass/src/sass_types/color.h
  • /docs/node_modules/node-sass/src/libsass/src/c99func.c
  • /docs/node_modules/node-sass/src/libsass/src/position.cpp
  • /docs/node_modules/node-sass/src/libsass/src/remove_placeholders.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_values.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/values.h
  • /docs/node_modules/node-sass/src/libsass/test/test_subset_map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass2scss.cpp
  • /docs/node_modules/node-sass/src/sass_types/null.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_c.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_value.hpp
  • /docs/node_modules/node-sass/src/libsass/src/color_maps.hpp
  • /docs/node_modules/node-sass/src/sass_context_wrapper.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_context.cpp
  • /docs/node_modules/node-sass/src/libsass/script/test-leaks.pl
  • /docs/node_modules/node-sass/src/libsass/src/lexer.hpp
  • /docs/node_modules/node-sass/src/libsass/src/memory/SharedPtr.hpp
  • /docs/node_modules/node-sass/src/libsass/src/to_c.hpp
  • /docs/node_modules/node-sass/src/sass_types/map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_value.cpp
  • /docs/node_modules/node-sass/src/libsass/src/b64/encode.h
  • /docs/node_modules/node-sass/src/libsass/src/environment.hpp
  • /docs/node_modules/node-sass/src/libsass/src/plugins.hpp
  • /docs/node_modules/node-sass/src/libsass/src/debug.hpp

Vulnerability Details

In LibSass 3.5.5, a heap-based buffer over-read exists in Sass::Prelexer::alternatives in prelexer.hpp.

Publish Date: 2019-01-14

URL: CVE-2019-6284

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2018-3721 Medium Severity Vulnerability detected by WhiteSource

CVE-2018-3721 - Medium Severity Vulnerability

Vulnerable Library - lodash-1.0.2.tgz

A utility library delivering consistency, customization, performance, and extras.

path: /docs/node_modules/glob-watcher/node_modules/lodash/package.json

Library home page: http://registry.npmjs.org/lodash/-/lodash-1.0.2.tgz

Dependency Hierarchy:

  • โŒ lodash-1.0.2.tgz (Vulnerable Library)

Vulnerability Details

lodash node module before 4.17.5 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via defaultsDeep, merge, and mergeWith functions, which allows a malicious user to modify the prototype of "Object" via proto, causing the addition or modification of an existing property that will exist on all objects.

Publish Date: 2018-06-07

URL: CVE-2018-3721

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-3721

Fix Resolution: Upgrade to version lodash 4.17.5 or greater


Step up your Open Source Security Game with WhiteSource here

CVE-2018-20190 Medium Severity Vulnerability detected by WhiteSource

CVE-2018-20190 - Medium Severity Vulnerability

Vulnerable Library - node-sassv4.9.4

๐ŸŒˆ Node.js bindings to libsass

Library home page: https://github.com/sass/node-sass.git

Library Source Files (125)

* The source files were matched to this source library based on a best effort match. Source libraries are selected from a list of probable public libraries.

  • /docs/node_modules/node-sass/src/libsass/src/expand.hpp
  • /docs/node_modules/node-sass/src/binding.cpp
  • /docs/node_modules/node-sass/src/libsass/src/color_maps.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_util.hpp
  • /docs/node_modules/node-sass/src/libsass/src/parser.cpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8/unchecked.h
  • /docs/node_modules/node-sass/src/libsass/src/output.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_values.hpp
  • /docs/node_modules/node-sass/src/libsass/src/util.hpp
  • /docs/node_modules/node-sass/src/libsass/src/emitter.hpp
  • /docs/node_modules/node-sass/src/libsass/src/lexer.cpp
  • /docs/node_modules/node-sass/src/libsass/test/test_node.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/context.h
  • /docs/node_modules/node-sass/src/libsass/src/plugins.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/base.h
  • /docs/node_modules/node-sass/src/libsass/src/position.hpp
  • /docs/node_modules/node-sass/src/libsass/src/subset_map.hpp
  • /docs/node_modules/node-sass/src/libsass/src/operation.hpp
  • /docs/node_modules/node-sass/src/libsass/src/remove_placeholders.cpp
  • /docs/node_modules/node-sass/src/libsass/src/operators.cpp
  • /docs/node_modules/node-sass/src/libsass/src/error_handling.hpp
  • /docs/node_modules/node-sass/src/custom_importer_bridge.cpp
  • /docs/node_modules/node-sass/src/libsass/contrib/plugin.cpp
  • /docs/node_modules/node-sass/src/libsass/src/functions.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_context.hpp
  • /docs/node_modules/node-sass/src/libsass/test/test_superselector.cpp
  • /docs/node_modules/node-sass/src/libsass/src/eval.hpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8_string.hpp
  • /docs/node_modules/node-sass/src/sass_context_wrapper.h
  • /docs/node_modules/node-sass/src/libsass/src/error_handling.cpp
  • /docs/node_modules/node-sass/src/libsass/src/node.cpp
  • /docs/node_modules/node-sass/src/libsass/src/subset_map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/emitter.cpp
  • /docs/node_modules/node-sass/src/libsass/src/listize.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_functions.hpp
  • /docs/node_modules/node-sass/src/libsass/src/memory/SharedPtr.cpp
  • /docs/node_modules/node-sass/src/libsass/src/output.cpp
  • /docs/node_modules/node-sass/src/libsass/src/check_nesting.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_def_macros.hpp
  • /docs/node_modules/node-sass/src/libsass/src/functions.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cssize.hpp
  • /docs/node_modules/node-sass/src/libsass/src/prelexer.cpp
  • /docs/node_modules/node-sass/src/libsass/src/paths.hpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_fwd_decl.hpp
  • /docs/node_modules/node-sass/src/libsass/src/inspect.hpp
  • /docs/node_modules/node-sass/src/sass_types/color.cpp
  • /docs/node_modules/node-sass/src/libsass/test/test_unification.cpp
  • /docs/node_modules/node-sass/src/libsass/src/values.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_util.cpp
  • /docs/node_modules/node-sass/src/libsass/src/source_map.hpp
  • /docs/node_modules/node-sass/src/sass_types/list.h
  • /docs/node_modules/node-sass/src/libsass/src/check_nesting.hpp
  • /docs/node_modules/node-sass/src/libsass/src/json.cpp
  • /docs/node_modules/node-sass/src/libsass/src/units.cpp
  • /docs/node_modules/node-sass/src/libsass/src/units.hpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8/checked.h
  • /docs/node_modules/node-sass/src/libsass/src/listize.hpp
  • /docs/node_modules/node-sass/src/sass_types/string.cpp
  • /docs/node_modules/node-sass/src/libsass/src/prelexer.hpp
  • /docs/node_modules/node-sass/src/sass_types/boolean.h
  • /docs/node_modules/node-sass/src/libsass/include/sass2scss.h
  • /docs/node_modules/node-sass/src/libsass/src/eval.cpp
  • /docs/node_modules/node-sass/src/libsass/src/expand.cpp
  • /docs/node_modules/node-sass/src/sass_types/factory.cpp
  • /docs/node_modules/node-sass/src/sass_types/boolean.cpp
  • /docs/node_modules/node-sass/src/libsass/src/source_map.cpp
  • /docs/node_modules/node-sass/src/sass_types/value.h
  • /docs/node_modules/node-sass/src/libsass/src/utf8_string.cpp
  • /docs/node_modules/node-sass/src/libsass/src/file.hpp
  • /docs/node_modules/node-sass/src/callback_bridge.h
  • /docs/node_modules/node-sass/src/libsass/src/sass.cpp
  • /docs/node_modules/node-sass/src/libsass/src/node.hpp
  • /docs/node_modules/node-sass/src/libsass/src/environment.cpp
  • /docs/node_modules/node-sass/src/libsass/src/extend.hpp
  • /docs/node_modules/node-sass/src/libsass/src/operators.hpp
  • /docs/node_modules/node-sass/src/libsass/src/constants.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass.hpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_fwd_decl.cpp
  • /docs/node_modules/node-sass/src/libsass/src/inspect.cpp
  • /docs/node_modules/node-sass/src/libsass/src/parser.hpp
  • /docs/node_modules/node-sass/src/libsass/src/constants.cpp
  • /docs/node_modules/node-sass/src/sass_types/list.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cssize.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/functions.h
  • /docs/node_modules/node-sass/src/libsass/src/util.cpp
  • /docs/node_modules/node-sass/src/custom_function_bridge.cpp
  • /docs/node_modules/node-sass/src/libsass/src/context.hpp
  • /docs/node_modules/node-sass/src/custom_importer_bridge.h
  • /docs/node_modules/node-sass/src/libsass/src/bind.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_functions.cpp
  • /docs/node_modules/node-sass/src/libsass/src/backtrace.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cencode.c
  • /docs/node_modules/node-sass/src/libsass/src/extend.cpp
  • /docs/node_modules/node-sass/src/sass_types/sass_value_wrapper.h
  • /docs/node_modules/node-sass/src/libsass/src/file.cpp
  • /docs/node_modules/node-sass/src/libsass/src/debugger.hpp
  • /docs/node_modules/node-sass/src/libsass/src/context.cpp
  • /docs/node_modules/node-sass/src/libsass/src/base64vlq.cpp
  • /docs/node_modules/node-sass/src/sass_types/number.cpp
  • /docs/node_modules/node-sass/src/sass_types/color.h
  • /docs/node_modules/node-sass/src/libsass/src/c99func.c
  • /docs/node_modules/node-sass/src/libsass/src/position.cpp
  • /docs/node_modules/node-sass/src/libsass/src/remove_placeholders.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_values.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/values.h
  • /docs/node_modules/node-sass/src/libsass/test/test_subset_map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass2scss.cpp
  • /docs/node_modules/node-sass/src/sass_types/null.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_c.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_value.hpp
  • /docs/node_modules/node-sass/src/libsass/src/color_maps.hpp
  • /docs/node_modules/node-sass/src/sass_context_wrapper.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_context.cpp
  • /docs/node_modules/node-sass/src/libsass/script/test-leaks.pl
  • /docs/node_modules/node-sass/src/libsass/src/lexer.hpp
  • /docs/node_modules/node-sass/src/libsass/src/memory/SharedPtr.hpp
  • /docs/node_modules/node-sass/src/libsass/src/to_c.hpp
  • /docs/node_modules/node-sass/src/sass_types/map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_value.cpp
  • /docs/node_modules/node-sass/src/libsass/src/b64/encode.h
  • /docs/node_modules/node-sass/src/libsass/src/environment.hpp
  • /docs/node_modules/node-sass/src/libsass/src/plugins.hpp
  • /docs/node_modules/node-sass/src/libsass/src/debug.hpp

Vulnerability Details

In LibSass 3.5.5, a NULL Pointer Dereference in the function Sass::Eval::operator()(Sass::Supports_Operator*) in eval.cpp may cause a Denial of Service (application crash) via a crafted sass input file.

Publish Date: 2018-12-17

URL: CVE-2018-20190

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

WS-2018-0076 Medium Severity Vulnerability detected by WhiteSource

WS-2018-0076 - Medium Severity Vulnerability

Vulnerable Library - tunnel-agent-0.4.3.tgz

HTTP proxy tunneling agent. Formerly part of mikeal/request, now a standalone module.

path: /docs/node_modules/caw/node_modules/tunnel-agent/package.json

Library home page: https://registry.npmjs.org/tunnel-agent/-/tunnel-agent-0.4.3.tgz

Dependency Hierarchy:

  • โŒ tunnel-agent-0.4.3.tgz (Vulnerable Library)

Vulnerability Details

Versions of tunnel-agent before 0.6.0 are vulnerable to memory exposure.

This is exploitable if user supplied input is provided to the auth value and is a number.

Publish Date: 2018-04-25

URL: WS-2018-0076

CVSS 2 Score Details (5.0)

Base Score Metrics not available


Step up your Open Source Security Game with WhiteSource here

CVE-2018-11695 High Severity Vulnerability detected by WhiteSource

CVE-2018-11695 - High Severity Vulnerability

Vulnerable Library - node-sassv4.9.4

๐ŸŒˆ Node.js bindings to libsass

Library home page: https://github.com/sass/node-sass.git

Library Source Files (125)

* The source files were matched to this source library based on a best effort match. Source libraries are selected from a list of probable public libraries.

  • /docs/node_modules/node-sass/src/libsass/src/expand.hpp
  • /docs/node_modules/node-sass/src/binding.cpp
  • /docs/node_modules/node-sass/src/libsass/src/color_maps.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_util.hpp
  • /docs/node_modules/node-sass/src/libsass/src/parser.cpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8/unchecked.h
  • /docs/node_modules/node-sass/src/libsass/src/output.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_values.hpp
  • /docs/node_modules/node-sass/src/libsass/src/util.hpp
  • /docs/node_modules/node-sass/src/libsass/src/emitter.hpp
  • /docs/node_modules/node-sass/src/libsass/src/lexer.cpp
  • /docs/node_modules/node-sass/src/libsass/test/test_node.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/context.h
  • /docs/node_modules/node-sass/src/libsass/src/plugins.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/base.h
  • /docs/node_modules/node-sass/src/libsass/src/position.hpp
  • /docs/node_modules/node-sass/src/libsass/src/subset_map.hpp
  • /docs/node_modules/node-sass/src/libsass/src/operation.hpp
  • /docs/node_modules/node-sass/src/libsass/src/remove_placeholders.cpp
  • /docs/node_modules/node-sass/src/libsass/src/operators.cpp
  • /docs/node_modules/node-sass/src/libsass/src/error_handling.hpp
  • /docs/node_modules/node-sass/src/custom_importer_bridge.cpp
  • /docs/node_modules/node-sass/src/libsass/contrib/plugin.cpp
  • /docs/node_modules/node-sass/src/libsass/src/functions.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_context.hpp
  • /docs/node_modules/node-sass/src/libsass/test/test_superselector.cpp
  • /docs/node_modules/node-sass/src/libsass/src/eval.hpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8_string.hpp
  • /docs/node_modules/node-sass/src/sass_context_wrapper.h
  • /docs/node_modules/node-sass/src/libsass/src/error_handling.cpp
  • /docs/node_modules/node-sass/src/libsass/src/node.cpp
  • /docs/node_modules/node-sass/src/libsass/src/subset_map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/emitter.cpp
  • /docs/node_modules/node-sass/src/libsass/src/listize.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_functions.hpp
  • /docs/node_modules/node-sass/src/libsass/src/memory/SharedPtr.cpp
  • /docs/node_modules/node-sass/src/libsass/src/output.cpp
  • /docs/node_modules/node-sass/src/libsass/src/check_nesting.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_def_macros.hpp
  • /docs/node_modules/node-sass/src/libsass/src/functions.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cssize.hpp
  • /docs/node_modules/node-sass/src/libsass/src/prelexer.cpp
  • /docs/node_modules/node-sass/src/libsass/src/paths.hpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_fwd_decl.hpp
  • /docs/node_modules/node-sass/src/libsass/src/inspect.hpp
  • /docs/node_modules/node-sass/src/sass_types/color.cpp
  • /docs/node_modules/node-sass/src/libsass/test/test_unification.cpp
  • /docs/node_modules/node-sass/src/libsass/src/values.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_util.cpp
  • /docs/node_modules/node-sass/src/libsass/src/source_map.hpp
  • /docs/node_modules/node-sass/src/sass_types/list.h
  • /docs/node_modules/node-sass/src/libsass/src/check_nesting.hpp
  • /docs/node_modules/node-sass/src/libsass/src/json.cpp
  • /docs/node_modules/node-sass/src/libsass/src/units.cpp
  • /docs/node_modules/node-sass/src/libsass/src/units.hpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8/checked.h
  • /docs/node_modules/node-sass/src/libsass/src/listize.hpp
  • /docs/node_modules/node-sass/src/sass_types/string.cpp
  • /docs/node_modules/node-sass/src/libsass/src/prelexer.hpp
  • /docs/node_modules/node-sass/src/sass_types/boolean.h
  • /docs/node_modules/node-sass/src/libsass/include/sass2scss.h
  • /docs/node_modules/node-sass/src/libsass/src/eval.cpp
  • /docs/node_modules/node-sass/src/libsass/src/expand.cpp
  • /docs/node_modules/node-sass/src/sass_types/factory.cpp
  • /docs/node_modules/node-sass/src/sass_types/boolean.cpp
  • /docs/node_modules/node-sass/src/libsass/src/source_map.cpp
  • /docs/node_modules/node-sass/src/sass_types/value.h
  • /docs/node_modules/node-sass/src/libsass/src/utf8_string.cpp
  • /docs/node_modules/node-sass/src/libsass/src/file.hpp
  • /docs/node_modules/node-sass/src/callback_bridge.h
  • /docs/node_modules/node-sass/src/libsass/src/sass.cpp
  • /docs/node_modules/node-sass/src/libsass/src/node.hpp
  • /docs/node_modules/node-sass/src/libsass/src/environment.cpp
  • /docs/node_modules/node-sass/src/libsass/src/extend.hpp
  • /docs/node_modules/node-sass/src/libsass/src/operators.hpp
  • /docs/node_modules/node-sass/src/libsass/src/constants.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass.hpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_fwd_decl.cpp
  • /docs/node_modules/node-sass/src/libsass/src/inspect.cpp
  • /docs/node_modules/node-sass/src/libsass/src/parser.hpp
  • /docs/node_modules/node-sass/src/libsass/src/constants.cpp
  • /docs/node_modules/node-sass/src/sass_types/list.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cssize.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/functions.h
  • /docs/node_modules/node-sass/src/libsass/src/util.cpp
  • /docs/node_modules/node-sass/src/custom_function_bridge.cpp
  • /docs/node_modules/node-sass/src/libsass/src/context.hpp
  • /docs/node_modules/node-sass/src/custom_importer_bridge.h
  • /docs/node_modules/node-sass/src/libsass/src/bind.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_functions.cpp
  • /docs/node_modules/node-sass/src/libsass/src/backtrace.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cencode.c
  • /docs/node_modules/node-sass/src/libsass/src/extend.cpp
  • /docs/node_modules/node-sass/src/sass_types/sass_value_wrapper.h
  • /docs/node_modules/node-sass/src/libsass/src/file.cpp
  • /docs/node_modules/node-sass/src/libsass/src/debugger.hpp
  • /docs/node_modules/node-sass/src/libsass/src/context.cpp
  • /docs/node_modules/node-sass/src/libsass/src/base64vlq.cpp
  • /docs/node_modules/node-sass/src/sass_types/number.cpp
  • /docs/node_modules/node-sass/src/sass_types/color.h
  • /docs/node_modules/node-sass/src/libsass/src/c99func.c
  • /docs/node_modules/node-sass/src/libsass/src/position.cpp
  • /docs/node_modules/node-sass/src/libsass/src/remove_placeholders.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_values.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/values.h
  • /docs/node_modules/node-sass/src/libsass/test/test_subset_map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass2scss.cpp
  • /docs/node_modules/node-sass/src/sass_types/null.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_c.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_value.hpp
  • /docs/node_modules/node-sass/src/libsass/src/color_maps.hpp
  • /docs/node_modules/node-sass/src/sass_context_wrapper.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_context.cpp
  • /docs/node_modules/node-sass/src/libsass/script/test-leaks.pl
  • /docs/node_modules/node-sass/src/libsass/src/lexer.hpp
  • /docs/node_modules/node-sass/src/libsass/src/memory/SharedPtr.hpp
  • /docs/node_modules/node-sass/src/libsass/src/to_c.hpp
  • /docs/node_modules/node-sass/src/sass_types/map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_value.cpp
  • /docs/node_modules/node-sass/src/libsass/src/b64/encode.h
  • /docs/node_modules/node-sass/src/libsass/src/environment.hpp
  • /docs/node_modules/node-sass/src/libsass/src/plugins.hpp
  • /docs/node_modules/node-sass/src/libsass/src/debug.hpp

Vulnerability Details

An issue was discovered in LibSass through 3.5.2. A NULL pointer dereference was found in the function Sass::Expand::operator which could be leveraged by an attacker to cause a denial of service (application crash) or possibly have unspecified other impact.

Publish Date: 2018-06-04

URL: CVE-2018-11695

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

WS-2018-0210 Low Severity Vulnerability detected by WhiteSource

WS-2018-0210 - Low Severity Vulnerability

Vulnerable Library - lodash-1.0.2.tgz

A utility library delivering consistency, customization, performance, and extras.

path: /docs/node_modules/glob-watcher/node_modules/lodash/package.json

Library home page: http://registry.npmjs.org/lodash/-/lodash-1.0.2.tgz

Dependency Hierarchy:

  • โŒ lodash-1.0.2.tgz (Vulnerable Library)

Vulnerability Details

In the node_module "lodash" before version 4.17.11 the functions merge, mergeWith, and defaultsDeep can be tricked into adding or modifying properties of the Object prototype. These properties will be present on all objects.

Publish Date: 2018-11-25

URL: WS-2018-0210

CVSS 2 Score Details (3.5)

Base Score Metrics not available

Suggested Fix

Type: Change files

Origin: lodash/lodash@90e6199

Release Date: 2018-08-31

Fix Resolution: Replace or update the following files: lodash.js, test.js


Step up your Open Source Security Game with WhiteSource here

CVE-2018-11696 High Severity Vulnerability detected by WhiteSource

CVE-2018-11696 - High Severity Vulnerability

Vulnerable Library - node-sassv4.9.4

๐ŸŒˆ Node.js bindings to libsass

Library home page: https://github.com/sass/node-sass.git

Library Source Files (125)

* The source files were matched to this source library based on a best effort match. Source libraries are selected from a list of probable public libraries.

  • /docs/node_modules/node-sass/src/libsass/src/expand.hpp
  • /docs/node_modules/node-sass/src/binding.cpp
  • /docs/node_modules/node-sass/src/libsass/src/color_maps.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_util.hpp
  • /docs/node_modules/node-sass/src/libsass/src/parser.cpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8/unchecked.h
  • /docs/node_modules/node-sass/src/libsass/src/output.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_values.hpp
  • /docs/node_modules/node-sass/src/libsass/src/util.hpp
  • /docs/node_modules/node-sass/src/libsass/src/emitter.hpp
  • /docs/node_modules/node-sass/src/libsass/src/lexer.cpp
  • /docs/node_modules/node-sass/src/libsass/test/test_node.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/context.h
  • /docs/node_modules/node-sass/src/libsass/src/plugins.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/base.h
  • /docs/node_modules/node-sass/src/libsass/src/position.hpp
  • /docs/node_modules/node-sass/src/libsass/src/subset_map.hpp
  • /docs/node_modules/node-sass/src/libsass/src/operation.hpp
  • /docs/node_modules/node-sass/src/libsass/src/remove_placeholders.cpp
  • /docs/node_modules/node-sass/src/libsass/src/operators.cpp
  • /docs/node_modules/node-sass/src/libsass/src/error_handling.hpp
  • /docs/node_modules/node-sass/src/custom_importer_bridge.cpp
  • /docs/node_modules/node-sass/src/libsass/contrib/plugin.cpp
  • /docs/node_modules/node-sass/src/libsass/src/functions.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_context.hpp
  • /docs/node_modules/node-sass/src/libsass/test/test_superselector.cpp
  • /docs/node_modules/node-sass/src/libsass/src/eval.hpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8_string.hpp
  • /docs/node_modules/node-sass/src/sass_context_wrapper.h
  • /docs/node_modules/node-sass/src/libsass/src/error_handling.cpp
  • /docs/node_modules/node-sass/src/libsass/src/node.cpp
  • /docs/node_modules/node-sass/src/libsass/src/subset_map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/emitter.cpp
  • /docs/node_modules/node-sass/src/libsass/src/listize.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_functions.hpp
  • /docs/node_modules/node-sass/src/libsass/src/memory/SharedPtr.cpp
  • /docs/node_modules/node-sass/src/libsass/src/output.cpp
  • /docs/node_modules/node-sass/src/libsass/src/check_nesting.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_def_macros.hpp
  • /docs/node_modules/node-sass/src/libsass/src/functions.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cssize.hpp
  • /docs/node_modules/node-sass/src/libsass/src/prelexer.cpp
  • /docs/node_modules/node-sass/src/libsass/src/paths.hpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_fwd_decl.hpp
  • /docs/node_modules/node-sass/src/libsass/src/inspect.hpp
  • /docs/node_modules/node-sass/src/sass_types/color.cpp
  • /docs/node_modules/node-sass/src/libsass/test/test_unification.cpp
  • /docs/node_modules/node-sass/src/libsass/src/values.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_util.cpp
  • /docs/node_modules/node-sass/src/libsass/src/source_map.hpp
  • /docs/node_modules/node-sass/src/sass_types/list.h
  • /docs/node_modules/node-sass/src/libsass/src/check_nesting.hpp
  • /docs/node_modules/node-sass/src/libsass/src/json.cpp
  • /docs/node_modules/node-sass/src/libsass/src/units.cpp
  • /docs/node_modules/node-sass/src/libsass/src/units.hpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8/checked.h
  • /docs/node_modules/node-sass/src/libsass/src/listize.hpp
  • /docs/node_modules/node-sass/src/sass_types/string.cpp
  • /docs/node_modules/node-sass/src/libsass/src/prelexer.hpp
  • /docs/node_modules/node-sass/src/sass_types/boolean.h
  • /docs/node_modules/node-sass/src/libsass/include/sass2scss.h
  • /docs/node_modules/node-sass/src/libsass/src/eval.cpp
  • /docs/node_modules/node-sass/src/libsass/src/expand.cpp
  • /docs/node_modules/node-sass/src/sass_types/factory.cpp
  • /docs/node_modules/node-sass/src/sass_types/boolean.cpp
  • /docs/node_modules/node-sass/src/libsass/src/source_map.cpp
  • /docs/node_modules/node-sass/src/sass_types/value.h
  • /docs/node_modules/node-sass/src/libsass/src/utf8_string.cpp
  • /docs/node_modules/node-sass/src/libsass/src/file.hpp
  • /docs/node_modules/node-sass/src/callback_bridge.h
  • /docs/node_modules/node-sass/src/libsass/src/sass.cpp
  • /docs/node_modules/node-sass/src/libsass/src/node.hpp
  • /docs/node_modules/node-sass/src/libsass/src/environment.cpp
  • /docs/node_modules/node-sass/src/libsass/src/extend.hpp
  • /docs/node_modules/node-sass/src/libsass/src/operators.hpp
  • /docs/node_modules/node-sass/src/libsass/src/constants.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass.hpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_fwd_decl.cpp
  • /docs/node_modules/node-sass/src/libsass/src/inspect.cpp
  • /docs/node_modules/node-sass/src/libsass/src/parser.hpp
  • /docs/node_modules/node-sass/src/libsass/src/constants.cpp
  • /docs/node_modules/node-sass/src/sass_types/list.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cssize.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/functions.h
  • /docs/node_modules/node-sass/src/libsass/src/util.cpp
  • /docs/node_modules/node-sass/src/custom_function_bridge.cpp
  • /docs/node_modules/node-sass/src/libsass/src/context.hpp
  • /docs/node_modules/node-sass/src/custom_importer_bridge.h
  • /docs/node_modules/node-sass/src/libsass/src/bind.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_functions.cpp
  • /docs/node_modules/node-sass/src/libsass/src/backtrace.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cencode.c
  • /docs/node_modules/node-sass/src/libsass/src/extend.cpp
  • /docs/node_modules/node-sass/src/sass_types/sass_value_wrapper.h
  • /docs/node_modules/node-sass/src/libsass/src/file.cpp
  • /docs/node_modules/node-sass/src/libsass/src/debugger.hpp
  • /docs/node_modules/node-sass/src/libsass/src/context.cpp
  • /docs/node_modules/node-sass/src/libsass/src/base64vlq.cpp
  • /docs/node_modules/node-sass/src/sass_types/number.cpp
  • /docs/node_modules/node-sass/src/sass_types/color.h
  • /docs/node_modules/node-sass/src/libsass/src/c99func.c
  • /docs/node_modules/node-sass/src/libsass/src/position.cpp
  • /docs/node_modules/node-sass/src/libsass/src/remove_placeholders.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_values.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/values.h
  • /docs/node_modules/node-sass/src/libsass/test/test_subset_map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass2scss.cpp
  • /docs/node_modules/node-sass/src/sass_types/null.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_c.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_value.hpp
  • /docs/node_modules/node-sass/src/libsass/src/color_maps.hpp
  • /docs/node_modules/node-sass/src/sass_context_wrapper.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_context.cpp
  • /docs/node_modules/node-sass/src/libsass/script/test-leaks.pl
  • /docs/node_modules/node-sass/src/libsass/src/lexer.hpp
  • /docs/node_modules/node-sass/src/libsass/src/memory/SharedPtr.hpp
  • /docs/node_modules/node-sass/src/libsass/src/to_c.hpp
  • /docs/node_modules/node-sass/src/sass_types/map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_value.cpp
  • /docs/node_modules/node-sass/src/libsass/src/b64/encode.h
  • /docs/node_modules/node-sass/src/libsass/src/environment.hpp
  • /docs/node_modules/node-sass/src/libsass/src/plugins.hpp
  • /docs/node_modules/node-sass/src/libsass/src/debug.hpp

Vulnerability Details

An issue was discovered in LibSass through 3.5.4. A NULL pointer dereference was found in the function Sass::Inspect::operator which could be leveraged by an attacker to cause a denial of service (application crash) or possibly have unspecified other impact.

Publish Date: 2018-06-04

URL: CVE-2018-11696

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2018-11698 High Severity Vulnerability detected by WhiteSource

CVE-2018-11698 - High Severity Vulnerability

Vulnerable Library - node-sassv4.9.4

๐ŸŒˆ Node.js bindings to libsass

Library home page: https://github.com/sass/node-sass.git

Library Source Files (125)

* The source files were matched to this source library based on a best effort match. Source libraries are selected from a list of probable public libraries.

  • /docs/node_modules/node-sass/src/libsass/src/expand.hpp
  • /docs/node_modules/node-sass/src/binding.cpp
  • /docs/node_modules/node-sass/src/libsass/src/color_maps.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_util.hpp
  • /docs/node_modules/node-sass/src/libsass/src/parser.cpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8/unchecked.h
  • /docs/node_modules/node-sass/src/libsass/src/output.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_values.hpp
  • /docs/node_modules/node-sass/src/libsass/src/util.hpp
  • /docs/node_modules/node-sass/src/libsass/src/emitter.hpp
  • /docs/node_modules/node-sass/src/libsass/src/lexer.cpp
  • /docs/node_modules/node-sass/src/libsass/test/test_node.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/context.h
  • /docs/node_modules/node-sass/src/libsass/src/plugins.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/base.h
  • /docs/node_modules/node-sass/src/libsass/src/position.hpp
  • /docs/node_modules/node-sass/src/libsass/src/subset_map.hpp
  • /docs/node_modules/node-sass/src/libsass/src/operation.hpp
  • /docs/node_modules/node-sass/src/libsass/src/remove_placeholders.cpp
  • /docs/node_modules/node-sass/src/libsass/src/operators.cpp
  • /docs/node_modules/node-sass/src/libsass/src/error_handling.hpp
  • /docs/node_modules/node-sass/src/custom_importer_bridge.cpp
  • /docs/node_modules/node-sass/src/libsass/contrib/plugin.cpp
  • /docs/node_modules/node-sass/src/libsass/src/functions.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_context.hpp
  • /docs/node_modules/node-sass/src/libsass/test/test_superselector.cpp
  • /docs/node_modules/node-sass/src/libsass/src/eval.hpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8_string.hpp
  • /docs/node_modules/node-sass/src/sass_context_wrapper.h
  • /docs/node_modules/node-sass/src/libsass/src/error_handling.cpp
  • /docs/node_modules/node-sass/src/libsass/src/node.cpp
  • /docs/node_modules/node-sass/src/libsass/src/subset_map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/emitter.cpp
  • /docs/node_modules/node-sass/src/libsass/src/listize.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_functions.hpp
  • /docs/node_modules/node-sass/src/libsass/src/memory/SharedPtr.cpp
  • /docs/node_modules/node-sass/src/libsass/src/output.cpp
  • /docs/node_modules/node-sass/src/libsass/src/check_nesting.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_def_macros.hpp
  • /docs/node_modules/node-sass/src/libsass/src/functions.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cssize.hpp
  • /docs/node_modules/node-sass/src/libsass/src/prelexer.cpp
  • /docs/node_modules/node-sass/src/libsass/src/paths.hpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_fwd_decl.hpp
  • /docs/node_modules/node-sass/src/libsass/src/inspect.hpp
  • /docs/node_modules/node-sass/src/sass_types/color.cpp
  • /docs/node_modules/node-sass/src/libsass/test/test_unification.cpp
  • /docs/node_modules/node-sass/src/libsass/src/values.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_util.cpp
  • /docs/node_modules/node-sass/src/libsass/src/source_map.hpp
  • /docs/node_modules/node-sass/src/sass_types/list.h
  • /docs/node_modules/node-sass/src/libsass/src/check_nesting.hpp
  • /docs/node_modules/node-sass/src/libsass/src/json.cpp
  • /docs/node_modules/node-sass/src/libsass/src/units.cpp
  • /docs/node_modules/node-sass/src/libsass/src/units.hpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8/checked.h
  • /docs/node_modules/node-sass/src/libsass/src/listize.hpp
  • /docs/node_modules/node-sass/src/sass_types/string.cpp
  • /docs/node_modules/node-sass/src/libsass/src/prelexer.hpp
  • /docs/node_modules/node-sass/src/sass_types/boolean.h
  • /docs/node_modules/node-sass/src/libsass/include/sass2scss.h
  • /docs/node_modules/node-sass/src/libsass/src/eval.cpp
  • /docs/node_modules/node-sass/src/libsass/src/expand.cpp
  • /docs/node_modules/node-sass/src/sass_types/factory.cpp
  • /docs/node_modules/node-sass/src/sass_types/boolean.cpp
  • /docs/node_modules/node-sass/src/libsass/src/source_map.cpp
  • /docs/node_modules/node-sass/src/sass_types/value.h
  • /docs/node_modules/node-sass/src/libsass/src/utf8_string.cpp
  • /docs/node_modules/node-sass/src/libsass/src/file.hpp
  • /docs/node_modules/node-sass/src/callback_bridge.h
  • /docs/node_modules/node-sass/src/libsass/src/sass.cpp
  • /docs/node_modules/node-sass/src/libsass/src/node.hpp
  • /docs/node_modules/node-sass/src/libsass/src/environment.cpp
  • /docs/node_modules/node-sass/src/libsass/src/extend.hpp
  • /docs/node_modules/node-sass/src/libsass/src/operators.hpp
  • /docs/node_modules/node-sass/src/libsass/src/constants.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass.hpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_fwd_decl.cpp
  • /docs/node_modules/node-sass/src/libsass/src/inspect.cpp
  • /docs/node_modules/node-sass/src/libsass/src/parser.hpp
  • /docs/node_modules/node-sass/src/libsass/src/constants.cpp
  • /docs/node_modules/node-sass/src/sass_types/list.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cssize.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/functions.h
  • /docs/node_modules/node-sass/src/libsass/src/util.cpp
  • /docs/node_modules/node-sass/src/custom_function_bridge.cpp
  • /docs/node_modules/node-sass/src/libsass/src/context.hpp
  • /docs/node_modules/node-sass/src/custom_importer_bridge.h
  • /docs/node_modules/node-sass/src/libsass/src/bind.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_functions.cpp
  • /docs/node_modules/node-sass/src/libsass/src/backtrace.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cencode.c
  • /docs/node_modules/node-sass/src/libsass/src/extend.cpp
  • /docs/node_modules/node-sass/src/sass_types/sass_value_wrapper.h
  • /docs/node_modules/node-sass/src/libsass/src/file.cpp
  • /docs/node_modules/node-sass/src/libsass/src/debugger.hpp
  • /docs/node_modules/node-sass/src/libsass/src/context.cpp
  • /docs/node_modules/node-sass/src/libsass/src/base64vlq.cpp
  • /docs/node_modules/node-sass/src/sass_types/number.cpp
  • /docs/node_modules/node-sass/src/sass_types/color.h
  • /docs/node_modules/node-sass/src/libsass/src/c99func.c
  • /docs/node_modules/node-sass/src/libsass/src/position.cpp
  • /docs/node_modules/node-sass/src/libsass/src/remove_placeholders.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_values.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/values.h
  • /docs/node_modules/node-sass/src/libsass/test/test_subset_map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass2scss.cpp
  • /docs/node_modules/node-sass/src/sass_types/null.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_c.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_value.hpp
  • /docs/node_modules/node-sass/src/libsass/src/color_maps.hpp
  • /docs/node_modules/node-sass/src/sass_context_wrapper.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_context.cpp
  • /docs/node_modules/node-sass/src/libsass/script/test-leaks.pl
  • /docs/node_modules/node-sass/src/libsass/src/lexer.hpp
  • /docs/node_modules/node-sass/src/libsass/src/memory/SharedPtr.hpp
  • /docs/node_modules/node-sass/src/libsass/src/to_c.hpp
  • /docs/node_modules/node-sass/src/sass_types/map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_value.cpp
  • /docs/node_modules/node-sass/src/libsass/src/b64/encode.h
  • /docs/node_modules/node-sass/src/libsass/src/environment.hpp
  • /docs/node_modules/node-sass/src/libsass/src/plugins.hpp
  • /docs/node_modules/node-sass/src/libsass/src/debug.hpp

Vulnerability Details

An issue was discovered in LibSass through 3.5.4. An out-of-bounds read of a memory region was found in the function Sass::handle_error which could be leveraged by an attacker to disclose information or manipulated to read from unmapped memory causing a denial of service.

Publish Date: 2018-06-04

URL: CVE-2018-11698

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2018-16487 High Severity Vulnerability detected by WhiteSource

CVE-2018-16487 - High Severity Vulnerability

Vulnerable Library - lodash-1.0.2.tgz

A utility library delivering consistency, customization, performance, and extras.

path: /docs/node_modules/glob-watcher/node_modules/lodash/package.json

Library home page: http://registry.npmjs.org/lodash/-/lodash-1.0.2.tgz

Dependency Hierarchy:

  • โŒ lodash-1.0.2.tgz (Vulnerable Library)

Vulnerability Details

A prototype pollution vulnerability was found in lodash <4.17.11 where the functions merge, mergeWith, and defaultsDeep can be tricked into adding or modifying properties of Object.prototype.

Publish Date: 2019-02-01

URL: CVE-2018-16487

CVSS 2 Score Details (7.5)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16487

Release Date: 2019-02-01

Fix Resolution: 4.17.11


Step up your Open Source Security Game with WhiteSource here

CVE-2018-19839 Medium Severity Vulnerability detected by WhiteSource

CVE-2018-19839 - Medium Severity Vulnerability

Vulnerable Library - node-sassv4.9.4

๐ŸŒˆ Node.js bindings to libsass

Library home page: https://github.com/sass/node-sass.git

Library Source Files (125)

* The source files were matched to this source library based on a best effort match. Source libraries are selected from a list of probable public libraries.

  • /docs/node_modules/node-sass/src/libsass/src/expand.hpp
  • /docs/node_modules/node-sass/src/binding.cpp
  • /docs/node_modules/node-sass/src/libsass/src/color_maps.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_util.hpp
  • /docs/node_modules/node-sass/src/libsass/src/parser.cpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8/unchecked.h
  • /docs/node_modules/node-sass/src/libsass/src/output.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_values.hpp
  • /docs/node_modules/node-sass/src/libsass/src/util.hpp
  • /docs/node_modules/node-sass/src/libsass/src/emitter.hpp
  • /docs/node_modules/node-sass/src/libsass/src/lexer.cpp
  • /docs/node_modules/node-sass/src/libsass/test/test_node.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/context.h
  • /docs/node_modules/node-sass/src/libsass/src/plugins.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/base.h
  • /docs/node_modules/node-sass/src/libsass/src/position.hpp
  • /docs/node_modules/node-sass/src/libsass/src/subset_map.hpp
  • /docs/node_modules/node-sass/src/libsass/src/operation.hpp
  • /docs/node_modules/node-sass/src/libsass/src/remove_placeholders.cpp
  • /docs/node_modules/node-sass/src/libsass/src/operators.cpp
  • /docs/node_modules/node-sass/src/libsass/src/error_handling.hpp
  • /docs/node_modules/node-sass/src/custom_importer_bridge.cpp
  • /docs/node_modules/node-sass/src/libsass/contrib/plugin.cpp
  • /docs/node_modules/node-sass/src/libsass/src/functions.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_context.hpp
  • /docs/node_modules/node-sass/src/libsass/test/test_superselector.cpp
  • /docs/node_modules/node-sass/src/libsass/src/eval.hpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8_string.hpp
  • /docs/node_modules/node-sass/src/sass_context_wrapper.h
  • /docs/node_modules/node-sass/src/libsass/src/error_handling.cpp
  • /docs/node_modules/node-sass/src/libsass/src/node.cpp
  • /docs/node_modules/node-sass/src/libsass/src/subset_map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/emitter.cpp
  • /docs/node_modules/node-sass/src/libsass/src/listize.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_functions.hpp
  • /docs/node_modules/node-sass/src/libsass/src/memory/SharedPtr.cpp
  • /docs/node_modules/node-sass/src/libsass/src/output.cpp
  • /docs/node_modules/node-sass/src/libsass/src/check_nesting.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_def_macros.hpp
  • /docs/node_modules/node-sass/src/libsass/src/functions.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cssize.hpp
  • /docs/node_modules/node-sass/src/libsass/src/prelexer.cpp
  • /docs/node_modules/node-sass/src/libsass/src/paths.hpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_fwd_decl.hpp
  • /docs/node_modules/node-sass/src/libsass/src/inspect.hpp
  • /docs/node_modules/node-sass/src/sass_types/color.cpp
  • /docs/node_modules/node-sass/src/libsass/test/test_unification.cpp
  • /docs/node_modules/node-sass/src/libsass/src/values.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_util.cpp
  • /docs/node_modules/node-sass/src/libsass/src/source_map.hpp
  • /docs/node_modules/node-sass/src/sass_types/list.h
  • /docs/node_modules/node-sass/src/libsass/src/check_nesting.hpp
  • /docs/node_modules/node-sass/src/libsass/src/json.cpp
  • /docs/node_modules/node-sass/src/libsass/src/units.cpp
  • /docs/node_modules/node-sass/src/libsass/src/units.hpp
  • /docs/node_modules/node-sass/src/libsass/src/utf8/checked.h
  • /docs/node_modules/node-sass/src/libsass/src/listize.hpp
  • /docs/node_modules/node-sass/src/sass_types/string.cpp
  • /docs/node_modules/node-sass/src/libsass/src/prelexer.hpp
  • /docs/node_modules/node-sass/src/sass_types/boolean.h
  • /docs/node_modules/node-sass/src/libsass/include/sass2scss.h
  • /docs/node_modules/node-sass/src/libsass/src/eval.cpp
  • /docs/node_modules/node-sass/src/libsass/src/expand.cpp
  • /docs/node_modules/node-sass/src/sass_types/factory.cpp
  • /docs/node_modules/node-sass/src/sass_types/boolean.cpp
  • /docs/node_modules/node-sass/src/libsass/src/source_map.cpp
  • /docs/node_modules/node-sass/src/sass_types/value.h
  • /docs/node_modules/node-sass/src/libsass/src/utf8_string.cpp
  • /docs/node_modules/node-sass/src/libsass/src/file.hpp
  • /docs/node_modules/node-sass/src/callback_bridge.h
  • /docs/node_modules/node-sass/src/libsass/src/sass.cpp
  • /docs/node_modules/node-sass/src/libsass/src/node.hpp
  • /docs/node_modules/node-sass/src/libsass/src/environment.cpp
  • /docs/node_modules/node-sass/src/libsass/src/extend.hpp
  • /docs/node_modules/node-sass/src/libsass/src/operators.hpp
  • /docs/node_modules/node-sass/src/libsass/src/constants.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass.hpp
  • /docs/node_modules/node-sass/src/libsass/src/ast_fwd_decl.cpp
  • /docs/node_modules/node-sass/src/libsass/src/inspect.cpp
  • /docs/node_modules/node-sass/src/libsass/src/parser.hpp
  • /docs/node_modules/node-sass/src/libsass/src/constants.cpp
  • /docs/node_modules/node-sass/src/sass_types/list.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cssize.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/functions.h
  • /docs/node_modules/node-sass/src/libsass/src/util.cpp
  • /docs/node_modules/node-sass/src/custom_function_bridge.cpp
  • /docs/node_modules/node-sass/src/libsass/src/context.hpp
  • /docs/node_modules/node-sass/src/custom_importer_bridge.h
  • /docs/node_modules/node-sass/src/libsass/src/bind.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_functions.cpp
  • /docs/node_modules/node-sass/src/libsass/src/backtrace.cpp
  • /docs/node_modules/node-sass/src/libsass/src/cencode.c
  • /docs/node_modules/node-sass/src/libsass/src/extend.cpp
  • /docs/node_modules/node-sass/src/sass_types/sass_value_wrapper.h
  • /docs/node_modules/node-sass/src/libsass/src/file.cpp
  • /docs/node_modules/node-sass/src/libsass/src/debugger.hpp
  • /docs/node_modules/node-sass/src/libsass/src/context.cpp
  • /docs/node_modules/node-sass/src/libsass/src/base64vlq.cpp
  • /docs/node_modules/node-sass/src/sass_types/number.cpp
  • /docs/node_modules/node-sass/src/sass_types/color.h
  • /docs/node_modules/node-sass/src/libsass/src/c99func.c
  • /docs/node_modules/node-sass/src/libsass/src/position.cpp
  • /docs/node_modules/node-sass/src/libsass/src/remove_placeholders.hpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_values.cpp
  • /docs/node_modules/node-sass/src/libsass/include/sass/values.h
  • /docs/node_modules/node-sass/src/libsass/test/test_subset_map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass2scss.cpp
  • /docs/node_modules/node-sass/src/sass_types/null.cpp
  • /docs/node_modules/node-sass/src/libsass/src/ast.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_c.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_value.hpp
  • /docs/node_modules/node-sass/src/libsass/src/color_maps.hpp
  • /docs/node_modules/node-sass/src/sass_context_wrapper.cpp
  • /docs/node_modules/node-sass/src/libsass/src/sass_context.cpp
  • /docs/node_modules/node-sass/src/libsass/script/test-leaks.pl
  • /docs/node_modules/node-sass/src/libsass/src/lexer.hpp
  • /docs/node_modules/node-sass/src/libsass/src/memory/SharedPtr.hpp
  • /docs/node_modules/node-sass/src/libsass/src/to_c.hpp
  • /docs/node_modules/node-sass/src/sass_types/map.cpp
  • /docs/node_modules/node-sass/src/libsass/src/to_value.cpp
  • /docs/node_modules/node-sass/src/libsass/src/b64/encode.h
  • /docs/node_modules/node-sass/src/libsass/src/environment.hpp
  • /docs/node_modules/node-sass/src/libsass/src/plugins.hpp
  • /docs/node_modules/node-sass/src/libsass/src/debug.hpp

Vulnerability Details

In LibSass prior to 3.5.5, the function handle_error in sass_context.cpp allows attackers to cause a denial-of-service resulting from a heap-based buffer over-read via a crafted sass file.

Publish Date: 2018-12-04

URL: CVE-2018-19839

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19839

Fix Resolution: 3.5.5


Step up your Open Source Security Game with WhiteSource here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.