Skip to content
This repository has been archived by the owner on Oct 26, 2021. It is now read-only.

CVE-2021-23368 (Medium) detected in postcss-7.0.35.tgz, postcss-8.2.8.tgz #325

Open
mend-bolt-for-github bot opened this issue May 5, 2021 · 0 comments
Labels
security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-bolt-for-github
Copy link

mend-bolt-for-github bot commented May 5, 2021

CVE-2021-23368 - Medium Severity Vulnerability

Vulnerable Libraries - postcss-7.0.35.tgz, postcss-8.2.8.tgz

postcss-7.0.35.tgz

Tool for transforming styles with JS plugins

Library home page: https://registry.npmjs.org/postcss/-/postcss-7.0.35.tgz

Path to dependency file: web-ui/package.json

Path to vulnerable library: web-ui/node_modules/postcss/package.json

Dependency Hierarchy:

  • resolve-url-loader-4.0.0.tgz (Root Library)
    • postcss-7.0.35.tgz (Vulnerable Library)
postcss-8.2.8.tgz

Tool for transforming styles with JS plugins

Library home page: https://registry.npmjs.org/postcss/-/postcss-8.2.8.tgz

Path to dependency file: web-ui/package.json

Path to vulnerable library: web-ui/node_modules/postcss/package.json

Dependency Hierarchy:

  • postcss7-compat-2.0.4.tgz (Root Library)
    • postcss-purgecss-3.1.3.tgz
      • purgecss-3.1.3.tgz
        • postcss-8.2.8.tgz (Vulnerable Library)

Found in HEAD commit: 4f207d3a2f9f2197f19cb4fb9970212163bce29c

Found in base branch: main

Vulnerability Details

The package postcss from 7.0.0 and before 8.2.10 are vulnerable to Regular Expression Denial of Service (ReDoS) during source map parsing.

Publish Date: 2021-04-12

URL: CVE-2021-23368

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23368

Release Date: 2021-04-12

Fix Resolution: postcss -8.2.10


Step up your Open Source Security Game with WhiteSource here

@mend-bolt-for-github mend-bolt-for-github bot added the security vulnerability Security vulnerability detected by WhiteSource label May 5, 2021
@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2021-23368 (Medium) detected in postcss-7.0.35.tgz, postcss-7.0.21.tgz CVE-2021-23368 (Medium) detected in multiple libraries May 9, 2021
@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2021-23368 (Medium) detected in multiple libraries CVE-2021-23368 (Medium) detected in postcss-8.2.8.tgz, postcss-7.0.35.tgz May 11, 2021
@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2021-23368 (Medium) detected in postcss-8.2.8.tgz, postcss-7.0.35.tgz CVE-2021-23368 (Medium) detected in postcss-7.0.35.tgz, postcss-8.2.8.tgz May 28, 2021
@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2021-23368 (Medium) detected in postcss-7.0.35.tgz, postcss-8.2.8.tgz CVE-2021-23368 (Medium) detected in postcss-8.2.8.tgz, postcss-7.0.35.tgz Aug 19, 2021
@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2021-23368 (Medium) detected in postcss-8.2.8.tgz, postcss-7.0.35.tgz CVE-2021-23368 (Medium) detected in postcss-7.0.35.tgz, postcss-8.2.8.tgz Aug 20, 2021
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants