Incorrect Regular Expression in micromatch Braces



Published: 2021-03-30 | Updated: 2023-06-15
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-1109
CWE-ID CWE-185
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Braces
Other software / Other software solutions

Vendor

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Incorrect Regular Expression

EUVDB-ID: #VU77048

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1109

CWE-ID: CWE-185 - Incorrect Regular Expression

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient input validation when processing regular expressions. A remote attacker can pass specially crafted data to the application and perform regular expression denial of service (ReDos) attack.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability..

Vulnerable software versions

Braces: before 2.3.1

External links

http://bugzilla.redhat.com/show_bug.cgi?id=1547272
http://snyk.io/vuln/npm:braces:20180219


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###