OTTIN-T / OttinTimothe_5_27112020

0 stars 0 forks source link

CVE-2021-23382 (Medium) detected in postcss-8.2.10.tgz, postcss-7.0.35.tgz #33

Closed mend-bolt-for-github[bot] closed 2 years ago

mend-bolt-for-github[bot] commented 2 years ago

CVE-2021-23382 - Medium Severity Vulnerability

Vulnerable Libraries - postcss-8.2.10.tgz, postcss-7.0.35.tgz

postcss-8.2.10.tgz

Tool for transforming styles with JS plugins

Library home page: https://registry.npmjs.org/postcss/-/postcss-8.2.10.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/postcss/package.json

Dependency Hierarchy: - :x: **postcss-8.2.10.tgz** (Vulnerable Library)

postcss-7.0.35.tgz

Tool for transforming styles with JS plugins

Library home page: https://registry.npmjs.org/postcss/-/postcss-7.0.35.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/postcss-reduce-transforms/node_modules/postcss/package.json,/node_modules/postcss-colormin/node_modules/postcss/package.json,/node_modules/postcss-media-minmax/node_modules/postcss/package.json,/node_modules/postcss-ordered-values/node_modules/postcss/package.json,/node_modules/postcss-color-rebeccapurple/node_modules/postcss/package.json,/node_modules/postcss-pseudo-class-any-link/node_modules/postcss/package.json,/node_modules/postcss-custom-selectors/node_modules/postcss/package.json,/node_modules/postcss-minify-font-values/node_modules/postcss/package.json,/node_modules/postcss-normalize-unicode/node_modules/postcss/package.json,/node_modules/cssnano-util-raw-cache/node_modules/postcss/package.json,/node_modules/postcss-selector-matches/node_modules/postcss/package.json,/node_modules/postcss-color-hex-alpha/node_modules/postcss/package.json,/node_modules/postcss-normalize-url/node_modules/postcss/package.json,/node_modules/postcss-preset-env/node_modules/postcss/package.json,/node_modules/postcss-calc/node_modules/postcss/package.json,/node_modules/postcss-normalize-string/node_modules/postcss/package.json,/node_modules/postcss-svgo/node_modules/postcss/package.json,/node_modules/postcss-focus-visible/node_modules/postcss/package.json,/node_modules/postcss-selector-not/node_modules/postcss/package.json,/node_modules/postcss-unique-selectors/node_modules/postcss/package.json,/node_modules/postcss-color-gray/node_modules/postcss/package.json,/node_modules/postcss-merge-longhand/node_modules/postcss/package.json,/node_modules/postcss-replace-overflow-wrap/node_modules/postcss/package.json,/node_modules/postcss-discard-comments/node_modules/postcss/package.json,/node_modules/postcss-custom-media/node_modules/postcss/package.json,/node_modules/postcss-custom-properties/node_modules/postcss/package.json,/node_modules/postcss-color-functional-notation/node_modules/postcss/package.json,/node_modules/postcss-font-variant/node_modules/postcss/package.json,/node_modules/postcss-discard-overridden/node_modules/postcss/package.json,/node_modules/postcss-normalize-charset/node_modules/postcss/package.json,/node_modules/postcss-page-break/node_modules/postcss/package.json,/node_modules/postcss-discard-duplicates/node_modules/postcss/package.json,/node_modules/postcss-normalize-positions/node_modules/postcss/package.json,/node_modules/postcss-focus-within/node_modules/postcss/package.json,/node_modules/postcss-minify-gradients/node_modules/postcss/package.json,/node_modules/postcss-initial/node_modules/postcss/package.json,/node_modules/postcss-reduce-initial/node_modules/postcss/package.json,/node_modules/css-blank-pseudo/node_modules/postcss/package.json,/node_modules/postcss-normalize-repeat-style/node_modules/postcss/package.json,/node_modules/postcss-color-mod-function/node_modules/postcss/package.json,/node_modules/postcss-gap-properties/node_modules/postcss/package.json,/node_modules/css-declaration-sorter/node_modules/postcss/package.json,/node_modules/postcss-normalize-timing-functions/node_modules/postcss/package.json,/node_modules/postcss-place/node_modules/postcss/package.json,/node_modules/postcss-normalize-display-values/node_modules/postcss/package.json,/node_modules/css-has-pseudo/node_modules/postcss/package.json,/node_modules/postcss-discard-empty/node_modules/postcss/package.json,/node_modules/postcss-merge-rules/node_modules/postcss/package.json,/node_modules/postcss-convert-values/node_modules/postcss/package.json,/node_modules/postcss-env-function/node_modules/postcss/package.json,/node_modules/postcss-minify-selectors/node_modules/postcss/package.json,/node_modules/css-prefers-color-scheme/node_modules/postcss/package.json,/node_modules/cssnano-preset-default/node_modules/postcss/package.json,/node_modules/postcss-normalize-whitespace/node_modules/postcss/package.json,/node_modules/cssnano/node_modules/postcss/package.json,/node_modules/postcss-nesting/node_modules/postcss/package.json,/node_modules/postcss-logical/node_modules/postcss/package.json,/node_modules/postcss-image-set-function/node_modules/postcss/package.json,/node_modules/stylehacks/node_modules/postcss/package.json,/node_modules/postcss-minify-params/node_modules/postcss/package.json,/node_modules/postcss-overflow-shorthand/node_modules/postcss/package.json,/node_modules/postcss-lab-function/node_modules/postcss/package.json,/node_modules/postcss-double-position-gradients/node_modules/postcss/package.json,/node_modules/postcss-dir-pseudo-class/node_modules/postcss/package.json,/node_modules/postcss-attribute-case-insensitive/node_modules/postcss/package.json

Dependency Hierarchy: - postcss-preset-env-6.7.0.tgz (Root Library) - :x: **postcss-7.0.35.tgz** (Vulnerable Library)

Found in HEAD commit: 85dfee5e30254c7a83c49eecf86adc1619fe6454

Found in base branch: main

Vulnerability Details

The package postcss before 8.2.13 are vulnerable to Regular Expression Denial of Service (ReDoS) via getAnnotationURL() and loadAnnotation() in lib/previous-map.js. The vulnerable regexes are caused mainly by the sub-pattern \/\*\s* sourceMappingURL=(.*).

Publish Date: 2021-04-26

URL: CVE-2021-23382

CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23382

Release Date: 2021-04-26

Fix Resolution (postcss): 7.0.36

Direct dependency fix Resolution (postcss-preset-env): 6.7.1


Step up your Open Source Security Game with WhiteSource here