cronvel terminal-kit up to 2.1.7 redos

A vulnerability classified as problematic has been found in cronvel terminal-kit up to 2.1.7. Affected is an unknown function. The manipulation leads to inefficient regular expression complexity. Using CWE to declare the problem leads to CWE-1333. The weakness was published 01/07/2023 as a2e446cc3927b559d0281683feb9b821e83b758c. The advisory is shared for download at github.com. This vulnerability is traded as CVE-2021-4306. The attack needs to be initiated within the local network. There are no technical details available. There is no exploit available. The current price for an exploit might be approx. USD $0-$5k at the moment. The MITRE ATT&CK project declares the attack technique as T1449.003. It is declared as not defined. As 0-day the estimated underground price was around $0-$5k. Upgrading to version 2.1.8 is able to address this issue. The updated version is ready for download at github.com. The name of the patch is a2e446cc3927b559d0281683feb9b821e83b758c. The bugfix is ready for download at github.com. It is recommended to upgrade the affected component. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

Field01/07/2023 17:3401/29/2023 23:1401/29/2023 23:24
vendorcronvelcronvelcronvel
nameterminal-kitterminal-kitterminal-kit
version<=2.1.7<=2.1.7<=2.1.7
cwe1333 (redos)1333 (redos)1333 (redos)
risk111
cvss3_vuldb_sUUU
cvss3_vuldb_cNNN
cvss3_vuldb_iNNN
cvss3_vuldb_aLLL
cvss3_vuldb_rlOOO
cvss3_vuldb_rcCCC
identifiera2e446cc3927b559d0281683feb9b821e83b758ca2e446cc3927b559d0281683feb9b821e83b758ca2e446cc3927b559d0281683feb9b821e83b758c
urlhttps://github.com/cronvel/terminal-kit/commit/a2e446cc3927b559d0281683feb9b821e83b758chttps://github.com/cronvel/terminal-kit/commit/a2e446cc3927b559d0281683feb9b821e83b758chttps://github.com/cronvel/terminal-kit/commit/a2e446cc3927b559d0281683feb9b821e83b758c
nameUpgradeUpgradeUpgrade
upgrade_version2.1.82.1.82.1.8
upgrade_urlhttps://github.com/cronvel/terminal-kit/releases/tag/v2.1.8https://github.com/cronvel/terminal-kit/releases/tag/v2.1.8https://github.com/cronvel/terminal-kit/releases/tag/v2.1.8
patch_namea2e446cc3927b559d0281683feb9b821e83b758ca2e446cc3927b559d0281683feb9b821e83b758ca2e446cc3927b559d0281683feb9b821e83b758c
patch_urlhttps://github.com/cronvel/terminal-kit/commit/a2e446cc3927b559d0281683feb9b821e83b758chttps://github.com/cronvel/terminal-kit/commit/a2e446cc3927b559d0281683feb9b821e83b758chttps://github.com/cronvel/terminal-kit/commit/a2e446cc3927b559d0281683feb9b821e83b758c
advisoryquoteFix a possible ReDoSFix a possible ReDoSFix a possible ReDoS
cveCVE-2021-4306CVE-2021-4306CVE-2021-4306
responsibleVulDBVulDBVulDB
date1673046000 (01/07/2023)1673046000 (01/07/2023)1673046000 (01/07/2023)
cvss2_vuldb_ciNNN
cvss2_vuldb_iiNNN
cvss2_vuldb_aiPPP
cvss2_vuldb_rcCCC
cvss2_vuldb_rlOFOFOF
cvss2_vuldb_avAAA
cvss2_vuldb_acMMM
cvss2_vuldb_auSSS
cvss2_vuldb_eNDNDND
cvss3_vuldb_avAAA
cvss3_vuldb_acLLL
cvss3_vuldb_prLLL
cvss3_vuldb_uiNNN
cvss3_vuldb_eXXX
cvss2_vuldb_basescore2.32.32.3
cvss2_vuldb_tempscore2.02.02.0
cvss3_vuldb_basescore3.53.53.5
cvss3_vuldb_tempscore3.43.43.4
cvss3_meta_basescore3.53.54.8
cvss3_meta_tempscore3.43.44.8
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1673046000 (01/07/2023)1673046000 (01/07/2023)
cve_nvd_summaryA vulnerability classified as problematic has been found in cronvel terminal-kit up to 2.1.7. Affected is an unknown function. The manipulation leads to inefficient regular expression complexity. Upgrading to version 2.1.8 is able to address this issue. The name of the patch is a2e446cc3927b559d0281683feb9b821e83b758c. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-217620.A vulnerability classified as problematic has been found in cronvel terminal-kit up to 2.1.7. Affected is an unknown function. The manipulation leads to inefficient regular expression complexity. Upgrading to version 2.1.8 is able to address this issue. The name of the patch is a2e446cc3927b559d0281683feb9b821e83b758c. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-217620.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prN
cvss3_nvd_uiN
cvss3_nvd_sU
cvss3_nvd_cN
cvss3_nvd_iN
cvss3_nvd_aH
cvss2_nvd_avA
cvss2_nvd_acM
cvss2_nvd_auS
cvss2_nvd_ciN
cvss2_nvd_iiN
cvss2_nvd_aiP
cvss3_cna_avA
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cN
cvss3_cna_iN
cvss3_cna_aL
cve_cnaVulDB
cvss2_nvd_basescore2.3
cvss3_nvd_basescore7.5
cvss3_cna_basescore3.5

Do you need the next level of professionalism?

Upgrade your account now!