tz924 / cs116-lab10

0 stars 0 forks source link

postcss-cli-6.1.3.tgz: 3 vulnerabilities (highest severity is: 7.5) #35

Open mend-bolt-for-github[bot] opened 1 year ago

mend-bolt-for-github[bot] commented 1 year ago
Vulnerable Library - postcss-cli-6.1.3.tgz

Path to dependency file: /ctf-spring2022/www/wp-content/themes/twentytwenty/package.json

Path to vulnerable library: /ctf-spring2022/www/wp-content/themes/twentytwenty/node_modules/postcss-safe-parser/node_modules/postcss/package.json,/ctf-spring2022/www/wp-content/themes/twentytwenty/node_modules/postcss-reporter/node_modules/postcss/package.json,/ctf-spring2022/www/wp-content/themes/twentytwenty/node_modules/stylelint/node_modules/postcss/package.json,/ctf-spring2022/www/wp-content/themes/twentytwenty/node_modules/postcss-cli/node_modules/postcss/package.json,/ctf-spring2022/www/wp-content/themes/twentytwenty/node_modules/autoprefixer/node_modules/postcss/package.json,/ctf-spring2022/www/wp-content/themes/twentytwenty/node_modules/sugarss/node_modules/postcss/package.json,/ctf-spring2022/www/wp-content/themes/twentytwenty/node_modules/postcss-less/node_modules/postcss/package.json,/ctf-spring2022/www/wp-content/themes/twentytwenty/node_modules/postcss-sass/node_modules/postcss/package.json,/ctf-spring2022/www/wp-content/themes/twentytwenty/node_modules/postcss-scss/node_modules/postcss/package.json

Found in HEAD commit: 7f949f4f48089e4e1ea7eb0b2482120d3327d7c4

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (postcss-cli version) Remediation Possible**
CVE-2021-23382 High 7.5 postcss-7.0.18.tgz Transitive 7.0.0
CVE-2023-44270 Medium 5.3 postcss-7.0.18.tgz Transitive 8.0.0
CVE-2021-23368 Medium 5.3 postcss-7.0.18.tgz Transitive 7.0.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2021-23382 ### Vulnerable Library - postcss-7.0.18.tgz

Tool for transforming styles with JS plugins

Library home page: https://registry.npmjs.org/postcss/-/postcss-7.0.18.tgz

Path to dependency file: /ctf-spring2022/www/wp-content/themes/twentytwenty/package.json

Path to vulnerable library: /ctf-spring2022/www/wp-content/themes/twentytwenty/node_modules/postcss-safe-parser/node_modules/postcss/package.json,/ctf-spring2022/www/wp-content/themes/twentytwenty/node_modules/postcss-reporter/node_modules/postcss/package.json,/ctf-spring2022/www/wp-content/themes/twentytwenty/node_modules/stylelint/node_modules/postcss/package.json,/ctf-spring2022/www/wp-content/themes/twentytwenty/node_modules/postcss-cli/node_modules/postcss/package.json,/ctf-spring2022/www/wp-content/themes/twentytwenty/node_modules/autoprefixer/node_modules/postcss/package.json,/ctf-spring2022/www/wp-content/themes/twentytwenty/node_modules/sugarss/node_modules/postcss/package.json,/ctf-spring2022/www/wp-content/themes/twentytwenty/node_modules/postcss-less/node_modules/postcss/package.json,/ctf-spring2022/www/wp-content/themes/twentytwenty/node_modules/postcss-sass/node_modules/postcss/package.json,/ctf-spring2022/www/wp-content/themes/twentytwenty/node_modules/postcss-scss/node_modules/postcss/package.json

Dependency Hierarchy: - postcss-cli-6.1.3.tgz (Root Library) - :x: **postcss-7.0.18.tgz** (Vulnerable Library)

Found in HEAD commit: 7f949f4f48089e4e1ea7eb0b2482120d3327d7c4

Found in base branch: master

### Vulnerability Details

The package postcss before 8.2.13 are vulnerable to Regular Expression Denial of Service (ReDoS) via getAnnotationURL() and loadAnnotation() in lib/previous-map.js. The vulnerable regexes are caused mainly by the sub-pattern \/\*\s* sourceMappingURL=(.*).

Publish Date: 2021-04-26

URL: CVE-2021-23382

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23382

Release Date: 2021-04-26

Fix Resolution (postcss): 7.0.36

Direct dependency fix Resolution (postcss-cli): 7.0.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-44270 ### Vulnerable Library - postcss-7.0.18.tgz

Tool for transforming styles with JS plugins

Library home page: https://registry.npmjs.org/postcss/-/postcss-7.0.18.tgz

Path to dependency file: /ctf-spring2022/www/wp-content/themes/twentytwenty/package.json

Path to vulnerable library: /ctf-spring2022/www/wp-content/themes/twentytwenty/node_modules/postcss-safe-parser/node_modules/postcss/package.json,/ctf-spring2022/www/wp-content/themes/twentytwenty/node_modules/postcss-reporter/node_modules/postcss/package.json,/ctf-spring2022/www/wp-content/themes/twentytwenty/node_modules/stylelint/node_modules/postcss/package.json,/ctf-spring2022/www/wp-content/themes/twentytwenty/node_modules/postcss-cli/node_modules/postcss/package.json,/ctf-spring2022/www/wp-content/themes/twentytwenty/node_modules/autoprefixer/node_modules/postcss/package.json,/ctf-spring2022/www/wp-content/themes/twentytwenty/node_modules/sugarss/node_modules/postcss/package.json,/ctf-spring2022/www/wp-content/themes/twentytwenty/node_modules/postcss-less/node_modules/postcss/package.json,/ctf-spring2022/www/wp-content/themes/twentytwenty/node_modules/postcss-sass/node_modules/postcss/package.json,/ctf-spring2022/www/wp-content/themes/twentytwenty/node_modules/postcss-scss/node_modules/postcss/package.json

Dependency Hierarchy: - postcss-cli-6.1.3.tgz (Root Library) - :x: **postcss-7.0.18.tgz** (Vulnerable Library)

Found in HEAD commit: 7f949f4f48089e4e1ea7eb0b2482120d3327d7c4

Found in base branch: master

### Vulnerability Details

An issue was discovered in PostCSS before 8.4.31. The vulnerability affects linters using PostCSS to parse external untrusted CSS. An attacker can prepare CSS in such a way that it will contains parts parsed by PostCSS as a CSS comment. After processing by PostCSS, it will be included in the PostCSS output in CSS nodes (rules, properties) despite being included in a comment.

Publish Date: 2023-09-29

URL: CVE-2023-44270

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-7fh5-64p2-3v2j

Release Date: 2023-09-29

Fix Resolution (postcss): 8.4.31

Direct dependency fix Resolution (postcss-cli): 8.0.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2021-23368 ### Vulnerable Library - postcss-7.0.18.tgz

Tool for transforming styles with JS plugins

Library home page: https://registry.npmjs.org/postcss/-/postcss-7.0.18.tgz

Path to dependency file: /ctf-spring2022/www/wp-content/themes/twentytwenty/package.json

Path to vulnerable library: /ctf-spring2022/www/wp-content/themes/twentytwenty/node_modules/postcss-safe-parser/node_modules/postcss/package.json,/ctf-spring2022/www/wp-content/themes/twentytwenty/node_modules/postcss-reporter/node_modules/postcss/package.json,/ctf-spring2022/www/wp-content/themes/twentytwenty/node_modules/stylelint/node_modules/postcss/package.json,/ctf-spring2022/www/wp-content/themes/twentytwenty/node_modules/postcss-cli/node_modules/postcss/package.json,/ctf-spring2022/www/wp-content/themes/twentytwenty/node_modules/autoprefixer/node_modules/postcss/package.json,/ctf-spring2022/www/wp-content/themes/twentytwenty/node_modules/sugarss/node_modules/postcss/package.json,/ctf-spring2022/www/wp-content/themes/twentytwenty/node_modules/postcss-less/node_modules/postcss/package.json,/ctf-spring2022/www/wp-content/themes/twentytwenty/node_modules/postcss-sass/node_modules/postcss/package.json,/ctf-spring2022/www/wp-content/themes/twentytwenty/node_modules/postcss-scss/node_modules/postcss/package.json

Dependency Hierarchy: - postcss-cli-6.1.3.tgz (Root Library) - :x: **postcss-7.0.18.tgz** (Vulnerable Library)

Found in HEAD commit: 7f949f4f48089e4e1ea7eb0b2482120d3327d7c4

Found in base branch: master

### Vulnerability Details

The package postcss from 7.0.0 and before 8.2.10 are vulnerable to Regular Expression Denial of Service (ReDoS) during source map parsing.

Publish Date: 2021-04-12

URL: CVE-2021-23368

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23368

Release Date: 2021-04-12

Fix Resolution (postcss): 7.0.36

Direct dependency fix Resolution (postcss-cli): 7.0.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)