Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-7158

Published: 17 May 2018

The `'path'` module in the Node.js 4.x release line contains a potential regular expression denial of service (ReDoS) vector. The code in question was replaced in Node.js 6.x and later so this vulnerability only impacts all versions of Node.js 4.x. The regular expression, `splitPathRe`, used within the `'path'` module for the various path parsing functions, including `path.dirname()`, `path.extname()` and `path.parse()` was structured in such a way as to allow an attacker to craft a string, that when passed through one of these functions, could take a significant amount of time to evaluate, potentially leading to a full denial of service.

Priority

Low

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
nodejs
Launchpad, Ubuntu, Debian
artful Not vulnerable
(6.11.4~dfsg-1ubuntu1)
bionic Not vulnerable
(8.10.0~dfsg-2)
cosmic Not vulnerable
(8.10.0~dfsg-2)
disco Not vulnerable
(8.10.0~dfsg-2)
eoan Not vulnerable
(8.10.0~dfsg-2)
focal Not vulnerable
(8.10.0~dfsg-2)
groovy Not vulnerable
(8.10.0~dfsg-2)
hirsute Not vulnerable
(8.10.0~dfsg-2)
impish Not vulnerable
(8.10.0~dfsg-2)
jammy Not vulnerable
(8.10.0~dfsg-2)
kinetic Not vulnerable
(8.10.0~dfsg-2)
lunar Not vulnerable
(8.10.0~dfsg-2)
mantic Not vulnerable
(8.10.0~dfsg-2)
trusty Needed

upstream
Released (6.0.0~dfsg-1)
xenial Needed

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H