All the vulnerabilites related to markedjs - marked
cve-2021-21306
Vulnerability from cvelistv5
Published
2021-02-08 21:20
Modified
2024-08-03 18:09
Severity ?
EPSS score ?
Summary
Denial of Service in Marked
References
▼ | URL | Tags |
---|---|---|
https://github.com/markedjs/marked/security/advisories/GHSA-4r62-v4vq-hr96 | x_refsource_CONFIRM | |
https://github.com/markedjs/marked/issues/1927 | x_refsource_MISC | |
https://github.com/markedjs/marked/pull/1864 | x_refsource_MISC | |
https://github.com/markedjs/marked/commit/7293251c438e3ee968970f7609f1a27f9007bccd | x_refsource_MISC | |
https://www.npmjs.com/package/marked | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:09:15.882Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/markedjs/marked/security/advisories/GHSA-4r62-v4vq-hr96" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/markedjs/marked/issues/1927" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/markedjs/marked/pull/1864" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/markedjs/marked/commit/7293251c438e3ee968970f7609f1a27f9007bccd" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.npmjs.com/package/marked" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "marked", "vendor": "markedjs", "versions": [ { "status": "affected", "version": "\u003e= 1.1.1, \u003c 2.0.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Marked is an open-source markdown parser and compiler (npm package \"marked\"). In marked from version 1.1.1 and before version 2.0.0, there is a Regular expression Denial of Service vulnerability. This vulnerability can affect anyone who runs user generated code through marked. This vulnerability is fixed in version 2.0.0." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "{\"CWE-400\":\"Uncontrolled Resource Consumption\"}", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-08T21:20:18", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/markedjs/marked/security/advisories/GHSA-4r62-v4vq-hr96" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/markedjs/marked/issues/1927" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/markedjs/marked/pull/1864" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/markedjs/marked/commit/7293251c438e3ee968970f7609f1a27f9007bccd" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.npmjs.com/package/marked" } ], "source": { "advisory": "GHSA-4r62-v4vq-hr96", "discovery": "UNKNOWN" }, "title": "Denial of Service in Marked", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2021-21306", "STATE": "PUBLIC", "TITLE": "Denial of Service in Marked" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "marked", "version": { "version_data": [ { "version_value": "\u003e= 1.1.1, \u003c 2.0.0" } ] } } ] }, "vendor_name": "markedjs" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Marked is an open-source markdown parser and compiler (npm package \"marked\"). In marked from version 1.1.1 and before version 2.0.0, there is a Regular expression Denial of Service vulnerability. This vulnerability can affect anyone who runs user generated code through marked. This vulnerability is fixed in version 2.0.0." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "{\"CWE-400\":\"Uncontrolled Resource Consumption\"}" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/markedjs/marked/security/advisories/GHSA-4r62-v4vq-hr96", "refsource": "CONFIRM", "url": "https://github.com/markedjs/marked/security/advisories/GHSA-4r62-v4vq-hr96" }, { "name": "https://github.com/markedjs/marked/issues/1927", "refsource": "MISC", "url": "https://github.com/markedjs/marked/issues/1927" }, { "name": "https://github.com/markedjs/marked/pull/1864", "refsource": "MISC", "url": "https://github.com/markedjs/marked/pull/1864" }, { "name": "https://github.com/markedjs/marked/commit/7293251c438e3ee968970f7609f1a27f9007bccd", "refsource": "MISC", "url": "https://github.com/markedjs/marked/commit/7293251c438e3ee968970f7609f1a27f9007bccd" }, { "name": "https://www.npmjs.com/package/marked", "refsource": "MISC", "url": "https://www.npmjs.com/package/marked" } ] }, "source": { "advisory": "GHSA-4r62-v4vq-hr96", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2021-21306", "datePublished": "2021-02-08T21:20:18", "dateReserved": "2020-12-22T00:00:00", "dateUpdated": "2024-08-03T18:09:15.882Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-21681
Vulnerability from cvelistv5
Published
2022-01-14 00:00
Modified
2024-08-03 02:46
Severity ?
EPSS score ?
Summary
Exponential catastrophic backtracking (ReDoS) in marked
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:46:39.337Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/markedjs/marked/security/advisories/GHSA-5v2h-r2cx-5xgj" }, { "tags": [ "x_transferred" ], "url": "https://github.com/markedjs/marked/commit/8f806573a3f6c6b7a39b8cdb66ab5ebb8d55a5f5" }, { "name": "FEDORA-2022-784d729f30", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AIXDMC3CSHYW3YWVSQOXAWLUYQHAO5UX/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "marked", "vendor": "markedjs", "versions": [ { "status": "affected", "version": "\u003c 4.0.10" } ] } ], "descriptions": [ { "lang": "en", "value": "Marked is a markdown parser and compiler. Prior to version 4.0.10, the regular expression `inline.reflinkSearch` may cause catastrophic backtracking against some strings and lead to a denial of service (DoS). Anyone who runs untrusted markdown through a vulnerable version of marked and does not use a worker with a time limit may be affected. This issue is patched in version 4.0.10. As a workaround, avoid running untrusted markdown through marked or run marked on a worker thread and set a reasonable time limit to prevent draining resources." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400: Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-1333", "description": "CWE-1333: Inefficient Regular Expression Complexity", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-08T00:00:00", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "url": "https://github.com/markedjs/marked/security/advisories/GHSA-5v2h-r2cx-5xgj" }, { "url": "https://github.com/markedjs/marked/commit/8f806573a3f6c6b7a39b8cdb66ab5ebb8d55a5f5" }, { "name": "FEDORA-2022-784d729f30", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AIXDMC3CSHYW3YWVSQOXAWLUYQHAO5UX/" } ], "source": { "advisory": "GHSA-5v2h-r2cx-5xgj", "discovery": "UNKNOWN" }, "title": "Exponential catastrophic backtracking (ReDoS) in marked" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-21681", "datePublished": "2022-01-14T00:00:00", "dateReserved": "2021-11-16T00:00:00", "dateUpdated": "2024-08-03T02:46:39.337Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-21680
Vulnerability from cvelistv5
Published
2022-01-14 00:00
Modified
2024-08-03 02:46
Severity ?
EPSS score ?
Summary
Cubic catastrophic backtracking (ReDoS) in marked
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:46:39.242Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/markedjs/marked/security/advisories/GHSA-rrrm-qjm4-v8hf" }, { "tags": [ "x_transferred" ], "url": "https://github.com/markedjs/marked/commit/c4a3ccd344b6929afa8a1d50ac54a721e57012c0" }, { "tags": [ "x_transferred" ], "url": "https://github.com/markedjs/marked/releases/tag/v4.0.10" }, { "name": "FEDORA-2022-784d729f30", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AIXDMC3CSHYW3YWVSQOXAWLUYQHAO5UX/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "marked", "vendor": "markedjs", "versions": [ { "status": "affected", "version": "\u003c 4.0.10" } ] } ], "descriptions": [ { "lang": "en", "value": "Marked is a markdown parser and compiler. Prior to version 4.0.10, the regular expression `block.def` may cause catastrophic backtracking against some strings and lead to a regular expression denial of service (ReDoS). Anyone who runs untrusted markdown through a vulnerable version of marked and does not use a worker with a time limit may be affected. This issue is patched in version 4.0.10. As a workaround, avoid running untrusted markdown through marked or run marked on a worker thread and set a reasonable time limit to prevent draining resources." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400: Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-1333", "description": "CWE-1333: Inefficient Regular Expression Complexity", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-08T00:00:00", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "url": "https://github.com/markedjs/marked/security/advisories/GHSA-rrrm-qjm4-v8hf" }, { "url": "https://github.com/markedjs/marked/commit/c4a3ccd344b6929afa8a1d50ac54a721e57012c0" }, { "url": "https://github.com/markedjs/marked/releases/tag/v4.0.10" }, { "name": "FEDORA-2022-784d729f30", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AIXDMC3CSHYW3YWVSQOXAWLUYQHAO5UX/" } ], "source": { "advisory": "GHSA-rrrm-qjm4-v8hf", "discovery": "UNKNOWN" }, "title": "Cubic catastrophic backtracking (ReDoS) in marked" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-21680", "datePublished": "2022-01-14T00:00:00", "dateReserved": "2021-11-16T00:00:00", "dateUpdated": "2024-08-03T02:46:39.242Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }