Vulnerability Name:

CVE-2021-3807 (CCN-209596)

Assigned:2021-09-09
Published:2021-09-09
Updated:2023-07-10
Summary:Chalk ansi-regex module for Node.js is vulnerable to a denial of service, caused by a regular expression denial of service (ReDoS) flaw. By sending a specially-crafted regex input, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
6.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
7.5 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
6.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
7.5 High (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
6.7 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:7.8 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
7.8 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2021-3807

Source: XF
Type: UNKNOWN
chalk-cve20213807-dos(209596)

Source: CCN
Type: ansi-regex GIT Repository
Fix potential ReDoS (#37)

Source: security@huntr.dev
Type: Patch, Third Party Advisory
security@huntr.dev

Source: security@huntr.dev
Type: Exploit, Issue Tracking, Patch, Third Party Advisory
security@huntr.dev

Source: CCN
Type: huntr Web site
Inefficient Regular Expression Complexity in chalk/ansi-regex

Source: security@huntr.dev
Type: Third Party Advisory
security@huntr.dev

Source: CCN
Type: SNYK-JS-ANSIREGEX-1583908
ansi-regex

Source: CCN
Type: IBM Security Bulletin 6573633 (QRadar Use Case Manager)
IBM QRadar Use Case Manager app is vulnerable to using components with known vulnerabilities

Source: CCN
Type: IBM Security Bulletin 6575667 (Spectrum Discover)
High severity vulnerabilities in libraries used by IBM Spectrum Discover (libraries of libraries)

Source: CCN
Type: IBM Security Bulletin 6579917 (Robotic Process Automation)
Multiple Vulnerabilities may affect IBM Robotic Process Automation

Source: CCN
Type: IBM Security Bulletin 6582695 (Cloud Transformation Advisor)
IBM Cloud Transformation Advisor is vulnerable to multiple vulnerabilities

Source: CCN
Type: IBM Security Bulletin 6589583 (QRadar Deployment Intelligence App)
IBM QRadar Deployment Intelligence app for IBM QRadar SIEM is vulnerable to using components with known vulnerabilities

Source: CCN
Type: IBM Security Bulletin 6590981 (QRadar Data Synchronization App)
IBM QRadar Data Synchronization App for IBM QRadar SIEM is vulnerable to using components with known vulnerabilities

Source: CCN
Type: IBM Security Bulletin 6601141 (Integration Bus)
IBM Integration Bus is vulnerable to denial of service due to ansi-regex module (CVE-2021-3807)

Source: CCN
Type: IBM Security Bulletin 6612727 (Cloud Pak System Software)
Multiple Vulnerabilities in Node.js affect IBM Cloud Pak System

Source: CCN
Type: IBM Security Bulletin 6615285 (Cognos Analytics)
IBM Cognos Analytics has addressed multiple vulnerabilities

Source: CCN
Type: IBM Security Bulletin 6830017 (QRadar Pulse App)
QRadar Pulse application add on to IBM QRadar SIEM is vulnerable to using components with known vulnerabilities

Source: CCN
Type: IBM Security Bulletin 6831813 (Netcool Operations Insight)
Netcool Operations Insight v1.6.6 contains fixes for multiple security vulnerabilities.

Source: CCN
Type: Oracle CPUApr2022
Oracle Critical Patch Update Advisory - April 2022

Source: security@huntr.dev
Type: Patch, Third Party Advisory
security@huntr.dev

Vulnerable Configuration:Configuration RedHat 1:
  • cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:*
  • Configuration RedHat 2:
  • cpe:/a:redhat:enterprise_linux:8::appstream:*:*:*:*:*
  • Configuration RedHat 3:
  • cpe:/a:redhat:enterprise_linux:9:*:*:*:*:*:*:*
  • Configuration RedHat 4:
  • cpe:/a:redhat:enterprise_linux:9::appstream:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:nodejs:node.js:*:*:*:*:-:*:*:*
  • OR cpe:/a:ibm:integration_bus:10.0.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_transformation_advisor:2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_analytics:11.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_analytics:11.1.7:-:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_analytics:11.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:robotic_process_automation:21.0.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:8169
    P
    Security update for SUSE Manager Client Tools (Important)
    2023-06-21
    oval:com.redhat.rhsa:def:20226595
    P
    RHSA-2022:6595: nodejs and nodejs-nodemon security and bug fix update (Moderate)
    2022-09-20
    oval:com.redhat.rhsa:def:20226449
    P
    RHSA-2022:6449: nodejs:16 security and bug fix update (Moderate)
    2022-09-13
    oval:org.opensuse.security:def:119205
    P
    Security update for nodejs10 (Important)
    2022-05-17
    oval:org.opensuse.security:def:119395
    P
    Security update for nodejs10 (Important)
    2022-05-17
    oval:org.opensuse.security:def:119580
    P
    Security update for nodejs10 (Important)
    2022-05-17
    oval:org.opensuse.security:def:118708
    P
    Security update for nodejs10 (Important)
    2022-05-17
    oval:org.opensuse.security:def:118898
    P
    Security update for nodejs10 (Important)
    2022-05-17
    oval:org.opensuse.security:def:484
    P
    Security update for nodejs10 (Important)
    2022-05-17
    oval:org.opensuse.security:def:119505
    P
    Security update for nodejs14 (Important)
    2022-03-04
    oval:org.opensuse.security:def:119690
    P
    Security update for nodejs14 (Important)
    2022-03-04
    oval:org.opensuse.security:def:1723
    P
    Security update for nodejs14 (Important)
    2022-03-04
    oval:org.opensuse.security:def:118827
    P
    Security update for nodejs14 (Important)
    2022-03-04
    oval:org.opensuse.security:def:119017
    P
    Security update for nodejs14 (Important)
    2022-03-04
    oval:org.opensuse.security:def:119322
    P
    Security update for nodejs14 (Important)
    2022-03-04
    oval:org.opensuse.security:def:102281
    P
    Security update for nodejs14 (Important)
    2022-03-04
    oval:org.opensuse.security:def:118823
    P
    Security update for nodejs8 (Important)
    2022-03-03
    oval:org.opensuse.security:def:119013
    P
    Security update for nodejs8 (Important)
    2022-03-03
    oval:org.opensuse.security:def:119318
    P
    Security update for nodejs8 (Important)
    2022-03-03
    oval:org.opensuse.security:def:119501
    P
    Security update for nodejs8 (Important)
    2022-03-03
    oval:org.opensuse.security:def:119686
    P
    Security update for nodejs8 (Important)
    2022-03-03
    oval:org.opensuse.security:def:118820
    P
    Security update for nodejs12 (Important)
    2022-03-02
    oval:org.opensuse.security:def:119010
    P
    Security update for nodejs12 (Important)
    2022-03-02
    oval:org.opensuse.security:def:1721
    P
    Security update for nodejs12 (Important)
    2022-03-02
    oval:org.opensuse.security:def:119315
    P
    Security update for nodejs12 (Important)
    2022-03-02
    oval:org.opensuse.security:def:119498
    P
    Security update for nodejs12 (Important)
    2022-03-02
    oval:org.opensuse.security:def:119683
    P
    Security update for nodejs12 (Important)
    2022-03-02
    oval:org.opensuse.security:def:102279
    P
    Security update for nodejs12 (Important)
    2022-03-02
    oval:com.redhat.rhsa:def:20220350
    P
    RHSA-2022:0350: nodejs:14 security, bug fix, and enhancement update (Moderate)
    2022-02-01
    oval:com.redhat.rhsa:def:20215171
    P
    RHSA-2021:5171: nodejs:16 security, bug fix, and enhancement update (Moderate)
    2021-12-16
    BACK
    nodejs node.js *
    ibm integration bus 10.0.0.0
    ibm cloud transformation advisor 2.0.1
    ibm cognos analytics 11.2.0
    ibm cognos analytics 11.1.7
    ibm cognos analytics 11.2.1
    ibm robotic process automation 21.0.1