camcrosbie / Angular-GettingStarted

Sample Angular application used in the "Angular: Getting Started" course: http://bit.ly/Angular-GettingStarted
MIT License
0 stars 0 forks source link

CVE-2021-23382 (High) detected in multiple libraries #20

Open mend-bolt-for-github[bot] opened 3 years ago

mend-bolt-for-github[bot] commented 3 years ago

CVE-2021-23382 - High Severity Vulnerability

Vulnerable Libraries - postcss-8.2.4.tgz, postcss-7.0.21.tgz, postcss-7.0.35.tgz

postcss-8.2.4.tgz

Tool for transforming styles with JS plugins

Library home page: https://registry.npmjs.org/postcss/-/postcss-8.2.4.tgz

Path to dependency file: /APM-Final/package.json

Path to vulnerable library: /APM-Final/node_modules/postcss/package.json

Dependency Hierarchy: - build-angular-0.1102.3.tgz (Root Library) - :x: **postcss-8.2.4.tgz** (Vulnerable Library)

postcss-7.0.21.tgz

Tool for transforming styles with JS plugins

Library home page: https://registry.npmjs.org/postcss/-/postcss-7.0.21.tgz

Path to dependency file: /APM-Start/package.json

Path to vulnerable library: /APM-Start/node_modules/resolve-url-loader/node_modules/postcss/package.json,/APM-Final/node_modules/resolve-url-loader/node_modules/postcss/package.json

Dependency Hierarchy: - build-angular-0.1102.12.tgz (Root Library) - resolve-url-loader-3.1.2.tgz - :x: **postcss-7.0.21.tgz** (Vulnerable Library)

postcss-7.0.35.tgz

Tool for transforming styles with JS plugins

Library home page: https://registry.npmjs.org/postcss/-/postcss-7.0.35.tgz

Path to dependency file: /APM-Final/package.json

Path to vulnerable library: /APM-Final/node_modules/postcss-normalize-repeat-style/node_modules/postcss/package.json,/APM-Final/node_modules/postcss-reduce-transforms/node_modules/postcss/package.json,/APM-Final/node_modules/postcss-minify-selectors/node_modules/postcss/package.json,/APM-Final/node_modules/cssnano/node_modules/postcss/package.json,/APM-Final/node_modules/postcss-normalize-display-values/node_modules/postcss/package.json,/APM-Final/node_modules/postcss-calc/node_modules/postcss/package.json,/APM-Final/node_modules/stylehacks/node_modules/postcss/package.json,/APM-Final/node_modules/postcss-reduce-initial/node_modules/postcss/package.json,/APM-Final/node_modules/postcss-unique-selectors/node_modules/postcss/package.json,/APM-Final/node_modules/postcss-ordered-values/node_modules/postcss/package.json,/APM-Final/node_modules/postcss-convert-values/node_modules/postcss/package.json,/APM-Final/node_modules/cssnano-preset-default/node_modules/postcss/package.json,/APM-Final/node_modules/postcss-colormin/node_modules/postcss/package.json,/APM-Final/node_modules/postcss-normalize-unicode/node_modules/postcss/package.json,/APM-Final/node_modules/postcss-discard-comments/node_modules/postcss/package.json,/APM-Final/node_modules/postcss-discard-overridden/node_modules/postcss/package.json,/APM-Final/node_modules/postcss-normalize-string/node_modules/postcss/package.json,/APM-Final/node_modules/postcss-minify-params/node_modules/postcss/package.json,/APM-Final/node_modules/postcss-discard-empty/node_modules/postcss/package.json,/APM-Final/node_modules/postcss-normalize-url/node_modules/postcss/package.json,/APM-Final/node_modules/cssnano-util-raw-cache/node_modules/postcss/package.json,/APM-Final/node_modules/postcss-merge-rules/node_modules/postcss/package.json,/APM-Final/node_modules/postcss-normalize-positions/node_modules/postcss/package.json,/APM-Final/node_modules/css-declaration-sorter/node_modules/postcss/package.json,/APM-Final/node_modules/postcss-svgo/node_modules/postcss/package.json,/APM-Final/node_modules/postcss-normalize-charset/node_modules/postcss/package.json,/APM-Final/node_modules/postcss-normalize-whitespace/node_modules/postcss/package.json,/APM-Final/node_modules/postcss-discard-duplicates/node_modules/postcss/package.json,/APM-Final/node_modules/postcss-minify-gradients/node_modules/postcss/package.json,/APM-Final/node_modules/postcss-merge-longhand/node_modules/postcss/package.json,/APM-Final/node_modules/postcss-minify-font-values/node_modules/postcss/package.json,/APM-Final/node_modules/postcss-normalize-timing-functions/node_modules/postcss/package.json

Dependency Hierarchy: - build-angular-0.1102.3.tgz (Root Library) - cssnano-4.1.10.tgz - :x: **postcss-7.0.35.tgz** (Vulnerable Library)

Found in HEAD commit: 659cfae310e18e044b5b6b73adef97a9374d8493

Found in base branch: main

Vulnerability Details

The package postcss before 8.2.13 are vulnerable to Regular Expression Denial of Service (ReDoS) via getAnnotationURL() and loadAnnotation() in lib/previous-map.js. The vulnerable regexes are caused mainly by the sub-pattern \/\*\s* sourceMappingURL=(.*).

Publish Date: 2021-04-26

URL: CVE-2021-23382

CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23382

Release Date: 2021-04-26

Fix Resolution (postcss): 8.2.13

Direct dependency fix Resolution (@angular-devkit/build-angular): 0.1102.11

Fix Resolution (postcss): 8.2.13

Direct dependency fix Resolution (@angular-devkit/build-angular): 0.1102.13

Fix Resolution (postcss): 8.2.13

Direct dependency fix Resolution (@angular-devkit/build-angular): 0.1102.11


Step up your Open Source Security Game with Mend here