cronvel terminal-kit up to 2.1.7 redos

A vulnerability classified as problematic has been found in cronvel terminal-kit up to 2.1.7. Affected is an unknown function. The manipulation leads to inefficient regular expression complexity. Using CWE to declare the problem leads to CWE-1333. The weakness was published 01/07/2023 as a2e446cc3927b559d0281683feb9b821e83b758c. The advisory is shared for download at github.com. This vulnerability is traded as CVE-2021-4306. The attack needs to be initiated within the local network. There are no technical details available. There is no exploit available. The current price for an exploit might be approx. USD $0-$5k at the moment. The MITRE ATT&CK project declares the attack technique as T1449.003. It is declared as not defined. As 0-day the estimated underground price was around $0-$5k. Upgrading to version 2.1.8 is able to address this issue. The updated version is ready for download at github.com. The name of the patch is a2e446cc3927b559d0281683feb9b821e83b758c. The bugfix is ready for download at github.com. It is recommended to upgrade the affected component. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

146

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
vulnerability_cvss2_nvd_basescore1

Commit Conf

90%34
70%25
50%14

Approve Conf

90%34
70%25
80%14
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1360856401/29/2023VulD...cvss3_cna_basescore3.5see CVSS documentation01/29/2023accepted
90
1360856301/29/2023VulD...cvss3_nvd_basescore7.5nist.gov01/29/2023accepted
90
1360856201/29/2023VulD...cvss2_nvd_basescore2.3nist.gov01/29/2023accepted
90
1360856101/29/2023VulD...cvss3_meta_tempscore4.8see CVSS documentation01/29/2023accepted
90
1360856001/29/2023VulD...cvss3_meta_basescore4.8see CVSS documentation01/29/2023accepted
90
1360855901/29/2023VulD...cve_cnaVulDBnvd.nist.gov01/29/2023accepted
70
1360855801/29/2023VulD...cvss3_cna_aLnvd.nist.gov01/29/2023accepted
70
1360855701/29/2023VulD...cvss3_cna_iNnvd.nist.gov01/29/2023accepted
70
1360855601/29/2023VulD...cvss3_cna_cNnvd.nist.gov01/29/2023accepted
70
1360855501/29/2023VulD...cvss3_cna_sUnvd.nist.gov01/29/2023accepted
70
1360855401/29/2023VulD...cvss3_cna_uiNnvd.nist.gov01/29/2023accepted
70
1360855301/29/2023VulD...cvss3_cna_prLnvd.nist.gov01/29/2023accepted
70
1360855201/29/2023VulD...cvss3_cna_acLnvd.nist.gov01/29/2023accepted
70
1360855101/29/2023VulD...cvss3_cna_avAnvd.nist.gov01/29/2023accepted
70
1360855001/29/2023VulD...cvss2_nvd_aiPnvd.nist.gov01/29/2023accepted
70
1360854901/29/2023VulD...cvss2_nvd_iiNnvd.nist.gov01/29/2023accepted
70
1360854801/29/2023VulD...cvss2_nvd_ciNnvd.nist.gov01/29/2023accepted
70
1360854701/29/2023VulD...cvss2_nvd_auSnvd.nist.gov01/29/2023accepted
70
1360854601/29/2023VulD...cvss2_nvd_acMnvd.nist.gov01/29/2023accepted
70
1360854501/29/2023VulD...cvss2_nvd_avAnvd.nist.gov01/29/2023accepted
70

53 more entries are not shown

Do you know our Splunk app?

Download it now for free!