CVE-2024-22051
Vulnerability from cvelistv5
Published
2024-01-04 20:27
Modified
2024-08-01 22:35
Severity ?
Summary
CommonMarker Integer Overflow Vulnerability
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:35:34.693Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "related",
              "x_transferred"
            ],
            "url": "https://github.com/github/cmark-gfm/security/advisories/GHSA-mc3g-88wq-6f4x"
          },
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://github.com/gjtorikian/commonmarker/security/advisories/GHSA-fmx4-26r3-wxpf"
          },
          {
            "tags": [
              "patch",
              "x_transferred"
            ],
            "url": "https://github.com/gjtorikian/commonmarker/commit/ab4504fd17460627a6ab255bc3c63e8e5fc6aed3"
          },
          {
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "https://github.com/advisories/GHSA-fmx4-26r3-wxpf"
          },
          {
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "https://vulncheck.com/advisories/vc-advisory-GHSA-fmx4-26r3-wxpf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "collectionURL": "https://rubygems.org",
          "defaultStatus": "unaffected",
          "packageName": "commonmarker",
          "versions": [
            {
              "lessThan": "0.23.4",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eCommonMarker versions prior to 0.23.4 are at risk of an integer overflow vulnerability. This vulnerability can result in possibly unauthenticated remote attackers to cause heap memory corruption, potentially leading to an information leak or remote code execution, via parsing tables with marker rows that contain more than UINT16_MAX columns.\u003c/p\u003e"
            }
          ],
          "value": "CommonMarker versions prior to 0.23.4 are at risk of an integer overflow vulnerability. This vulnerability can result in possibly unauthenticated remote attackers to cause heap memory corruption, potentially leading to an information leak or remote code execution, via parsing tables with marker rows that contain more than UINT16_MAX columns.\n\n"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-190",
              "description": "CWE-190 Integer Overflow or Wraparound",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-04T20:27:22.197Z",
        "orgId": "83251b91-4cc7-4094-a5c7-464a1b83ea10",
        "shortName": "VulnCheck"
      },
      "references": [
        {
          "tags": [
            "related"
          ],
          "url": "https://github.com/github/cmark-gfm/security/advisories/GHSA-mc3g-88wq-6f4x"
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://github.com/gjtorikian/commonmarker/security/advisories/GHSA-fmx4-26r3-wxpf"
        },
        {
          "tags": [
            "patch"
          ],
          "url": "https://github.com/gjtorikian/commonmarker/commit/ab4504fd17460627a6ab255bc3c63e8e5fc6aed3"
        },
        {
          "tags": [
            "third-party-advisory"
          ],
          "url": "https://github.com/advisories/GHSA-fmx4-26r3-wxpf"
        },
        {
          "tags": [
            "third-party-advisory"
          ],
          "url": "https://vulncheck.com/advisories/vc-advisory-GHSA-fmx4-26r3-wxpf"
        }
      ],
      "source": {
        "discovery": "INTERNAL"
      },
      "title": "CommonMarker Integer Overflow Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "83251b91-4cc7-4094-a5c7-464a1b83ea10",
    "assignerShortName": "VulnCheck",
    "cveId": "CVE-2024-22051",
    "datePublished": "2024-01-04T20:27:22.197Z",
    "dateReserved": "2024-01-04T18:44:53.108Z",
    "dateUpdated": "2024-08-01T22:35:34.693Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-22051\",\"sourceIdentifier\":\"disclosure@vulncheck.com\",\"published\":\"2024-01-04T21:15:10.173\",\"lastModified\":\"2024-01-11T17:07:05.660\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"CommonMarker versions prior to 0.23.4 are at risk of an integer overflow vulnerability. This vulnerability can result in possibly unauthenticated remote attackers to cause heap memory corruption, potentially leading to an information leak or remote code execution, via parsing tables with marker rows that contain more than UINT16_MAX columns.\\n\\n\"},{\"lang\":\"es\",\"value\":\"Las versiones de CommonMarker anteriores a la 0.23.4 corren el riesgo de sufrir una vulnerabilidad de desbordamiento de enteros. Esta vulnerabilidad puede provocar que atacantes remotos posiblemente no autenticados provoquen da\u00f1os en la memoria del mont\u00f3n, lo que podr\u00eda provocar una fuga de informaci\u00f3n o la ejecuci\u00f3n remota de c\u00f3digo, a trav\u00e9s de tablas de an\u00e1lisis con filas de marcadores que contienen m\u00e1s de columnas UINT16_MAX.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-190\"}]},{\"source\":\"disclosure@vulncheck.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-190\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:github:cmark-gfm:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"0.28.3.gfm.21\",\"matchCriteriaId\":\"EE338A98-B4AC-4761-B15C-8E94487F3BD7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:github:cmark-gfm:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"0.29.0.gfm.0\",\"versionEndExcluding\":\"0.29.0.gfm.3\",\"matchCriteriaId\":\"FF1563A6-80D2-444D-A498-20E253181077\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gjtorikian:commonmarker:*:*:*:*:*:ruby:*:*\",\"versionEndExcluding\":\"0.23.4\",\"matchCriteriaId\":\"5F5F9E76-CBF8-4C5B-AECB-C15FC797B04A\"}]}]}],\"references\":[{\"url\":\"https://github.com/advisories/GHSA-fmx4-26r3-wxpf\",\"source\":\"disclosure@vulncheck.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/github/cmark-gfm/security/advisories/GHSA-mc3g-88wq-6f4x\",\"source\":\"disclosure@vulncheck.com\",\"tags\":[\"Not Applicable\"]},{\"url\":\"https://github.com/gjtorikian/commonmarker/commit/ab4504fd17460627a6ab255bc3c63e8e5fc6aed3\",\"source\":\"disclosure@vulncheck.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/gjtorikian/commonmarker/security/advisories/GHSA-fmx4-26r3-wxpf\",\"source\":\"disclosure@vulncheck.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://vulncheck.com/advisories/vc-advisory-GHSA-fmx4-26r3-wxpf\",\"source\":\"disclosure@vulncheck.com\",\"tags\":[\"Third Party Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.