CVE Vulnerabilities

CVE-2021-23382

Inefficient Regular Expression Complexity

Published: Apr 26, 2021 | Modified: Aug 08, 2023
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
5.3 MODERATE
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Ubuntu
MEDIUM

The package postcss before 8.2.13 are vulnerable to Regular Expression Denial of Service (ReDoS) via getAnnotationURL() and loadAnnotation() in lib/previous-map.js. The vulnerable regexes are caused mainly by the sub-pattern /s sourceMappingURL=(.*).

Weakness

The product uses a regular expression with an inefficient, possibly exponential worst-case computational complexity that consumes excessive CPU cycles.

Affected Software

Name Vendor Start Version End Version
Postcss Postcss * 7.0.36 (excluding)
Postcss Postcss 8.0.0 (including) 8.2.13 (excluding)
Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8 RedHat rhacm2/grc-ui-rhel8:v2.3.0-100 *
Red Hat OpenShift Container Platform 4.8 RedHat openshift4/ose-console:v4.8.0-202107010336.p0.git.188a490.assembly.stream *
Red Hat Quay 3 RedHat quay/quay-rhel8:v3.6.0-62 *
Node-postcss Ubuntu groovy *
Node-postcss Ubuntu hirsute *
Node-postcss Ubuntu impish *
Node-postcss Ubuntu kinetic *
Node-postcss Ubuntu trusty *
Node-postcss Ubuntu upstream *

Extended Description

	  Attackers can create crafted inputs that
	  intentionally cause the regular expression to use
	  excessive backtracking in a way that causes the CPU
	  consumption to spike.

Potential Mitigations

References