Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-1109

Published: 30 March 2021

A vulnerability was found in Braces versions prior to 2.3.1. Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) attacks.

Priority

Unknown

Cvss 3 Severity Score

5.3

Score breakdown

Status

Package Release Status
node-braces
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable
(code not present)
cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Not vulnerable
(3.0.2-2)
focal Not vulnerable
(3.0.2-2)
trusty Does not exist

upstream
Released (2.3.1, 3.0.2-2)
xenial Does not exist

Severity score breakdown

Parameter Value
Base score 5.3
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact Low
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L