snowdensb / nifi

Apache NiFi
https://nifi.apache.org/
Apache License 2.0
0 stars 0 forks source link

css-loader-2.1.1.tgz: 3 vulnerabilities (highest severity is: 5.3) #487

Open mend-for-github-com[bot] opened 4 months ago

mend-for-github-com[bot] commented 4 months ago
Vulnerable Library - css-loader-2.1.1.tgz

Path to dependency file: /nifi-registry/nifi-registry-core/nifi-registry-web-ui/src/main/package.json

Path to vulnerable library: /nifi-registry/nifi-registry-core/nifi-registry-web-ui/src/main/package.json

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (css-loader version) Remediation Possible** Reachability
CVE-2023-44270 Medium 5.3 postcss-7.0.14.tgz Transitive 6.9.0
CVE-2021-23382 Medium 5.3 postcss-7.0.14.tgz Transitive 3.0.0
CVE-2021-23368 Medium 5.3 postcss-7.0.14.tgz Transitive 3.0.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-44270 ### Vulnerable Library - postcss-7.0.14.tgz

Tool for transforming styles with JS plugins

Library home page: https://registry.npmjs.org/postcss/-/postcss-7.0.14.tgz

Path to dependency file: /nifi-registry/nifi-registry-core/nifi-registry-web-ui/src/main/package.json

Path to vulnerable library: /nifi-registry/nifi-registry-core/nifi-registry-web-ui/src/main/package.json

Dependency Hierarchy: - css-loader-2.1.1.tgz (Root Library) - :x: **postcss-7.0.14.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

An issue was discovered in PostCSS before 8.4.31. The vulnerability affects linters using PostCSS to parse external untrusted CSS. An attacker can prepare CSS in such a way that it will contains parts parsed by PostCSS as a CSS comment. After processing by PostCSS, it will be included in the PostCSS output in CSS nodes (rules, properties) despite being included in a comment.

Publish Date: 2023-09-29

URL: CVE-2023-44270

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-7fh5-64p2-3v2j

Release Date: 2023-09-29

Fix Resolution (postcss): 8.4.31

Direct dependency fix Resolution (css-loader): 6.9.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-23382 ### Vulnerable Library - postcss-7.0.14.tgz

Tool for transforming styles with JS plugins

Library home page: https://registry.npmjs.org/postcss/-/postcss-7.0.14.tgz

Path to dependency file: /nifi-registry/nifi-registry-core/nifi-registry-web-ui/src/main/package.json

Path to vulnerable library: /nifi-registry/nifi-registry-core/nifi-registry-web-ui/src/main/package.json

Dependency Hierarchy: - css-loader-2.1.1.tgz (Root Library) - :x: **postcss-7.0.14.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

The package postcss before 8.2.13 are vulnerable to Regular Expression Denial of Service (ReDoS) via getAnnotationURL() and loadAnnotation() in lib/previous-map.js. The vulnerable regexes are caused mainly by the sub-pattern \/\*\s* sourceMappingURL=(.*).

Publish Date: 2021-04-26

URL: CVE-2021-23382

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23382

Release Date: 2021-04-26

Fix Resolution (postcss): 7.0.36

Direct dependency fix Resolution (css-loader): 3.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-23368 ### Vulnerable Library - postcss-7.0.14.tgz

Tool for transforming styles with JS plugins

Library home page: https://registry.npmjs.org/postcss/-/postcss-7.0.14.tgz

Path to dependency file: /nifi-registry/nifi-registry-core/nifi-registry-web-ui/src/main/package.json

Path to vulnerable library: /nifi-registry/nifi-registry-core/nifi-registry-web-ui/src/main/package.json

Dependency Hierarchy: - css-loader-2.1.1.tgz (Root Library) - :x: **postcss-7.0.14.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

The package postcss from 7.0.0 and before 8.2.10 are vulnerable to Regular Expression Denial of Service (ReDoS) during source map parsing.

Publish Date: 2021-04-12

URL: CVE-2021-23368

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23368

Release Date: 2021-04-12

Fix Resolution (postcss): 7.0.36

Direct dependency fix Resolution (css-loader): 3.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.