CVE Vulnerabilities

CVE-2018-1109

Incorrect Regular Expression

Published: Mar 30, 2021 | Modified: Dec 01, 2025
CVSS 3.x
5.3
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
4 LOW
CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Ubuntu
MEDIUM

A vulnerability was found in Braces versions 2.2.0 and above, prior to 2.3.1. Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) attacks.

Weakness

The product specifies a regular expression in a way that causes data to be improperly matched or compared.

Affected Software

Name Vendor Start Version End Version
Braces Braces_project * 2.3.1 (excluding)
Red Hat Quay 3 RedHat quay/quay-rhel8:v3.6.0-62 *
Node-braces Ubuntu artful *
Node-braces Ubuntu cosmic *
Node-braces Ubuntu disco *
Node-braces Ubuntu upstream *

Potential Mitigations

References