Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-12122

Published: 28 November 2018

Node.js: All versions prior to Node.js 6.15.0, 8.14.0, 10.14.0 and 11.3.0: Slowloris HTTP Denial of Service: An attacker can cause a Denial of Service (DoS) by sending headers very slowly keeping HTTP or HTTPS connections and associated resources alive for a long period of time.

From the Ubuntu Security Team

Jan Maybach discovered that Nde.js did not time out if incomplete HTTP/HTTPS headers were received. An attacker could use this vulnerability to cause a denial of service by keeping HTTP/HTTPS connections alive for a long period of time.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
nodejs
Launchpad, Ubuntu, Debian
bionic
Released (8.10.0~dfsg-2ubuntu0.4+esm1)
Available with Ubuntu Pro
cosmic Ignored
(end of life)
disco Not vulnerable
(10.15.1~dfsg-5)
eoan Not vulnerable
(10.15.1~dfsg-5)
focal Not vulnerable
(10.15.1~dfsg-5)
groovy Not vulnerable
(10.15.1~dfsg-5)
hirsute Not vulnerable
(10.15.1~dfsg-5)
impish Not vulnerable
(10.15.1~dfsg-5)
jammy Not vulnerable
(10.15.1~dfsg-5)
kinetic Not vulnerable
(10.15.1~dfsg-5)
lunar Not vulnerable
(10.15.1~dfsg-5)
mantic Not vulnerable
(10.15.1~dfsg-5)
trusty Needed

upstream
Released (8.14.0, 10.14.0)
xenial Needed

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H