CVE-2022-21681

Marked is a markdown parser and compiler. Prior to version 4.0.10, the regular expression `inline.reflinkSearch` may cause catastrophic backtracking against some strings and lead to a denial of service (DoS). Anyone who runs untrusted markdown through a vulnerable version of marked and does not use a worker with a time limit may be affected. This issue is patched in version 4.0.10. As a workaround, avoid running untrusted markdown through marked or run marked on a worker thread and set a reasonable time limit to prevent draining resources.
Configurations

Configuration 1 (hide)

cpe:2.3:a:marked_project:marked:*:*:*:*:*:node.js:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*

History

07 Nov 2023, 03:43

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AIXDMC3CSHYW3YWVSQOXAWLUYQHAO5UX/', 'name': 'FEDORA-2022-784d729f30', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AIXDMC3CSHYW3YWVSQOXAWLUYQHAO5UX/ -

24 Jul 2023, 13:54

Type Values Removed Values Added
CWE NVD-CWE-Other CWE-1333

16 Nov 2022, 03:28

Type Values Removed Values Added
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AIXDMC3CSHYW3YWVSQOXAWLUYQHAO5UX/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AIXDMC3CSHYW3YWVSQOXAWLUYQHAO5UX/ - Mailing List, Third Party Advisory
CPE cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
First Time Fedoraproject
Fedoraproject fedora

08 Oct 2022, 19:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AIXDMC3CSHYW3YWVSQOXAWLUYQHAO5UX/ -

24 Jan 2022, 19:33

Type Values Removed Values Added
References (CONFIRM) https://github.com/markedjs/marked/security/advisories/GHSA-5v2h-r2cx-5xgj - (CONFIRM) https://github.com/markedjs/marked/security/advisories/GHSA-5v2h-r2cx-5xgj - Exploit, Third Party Advisory
References (MISC) https://github.com/markedjs/marked/commit/8f806573a3f6c6b7a39b8cdb66ab5ebb8d55a5f5 - (MISC) https://github.com/markedjs/marked/commit/8f806573a3f6c6b7a39b8cdb66ab5ebb8d55a5f5 - Patch, Third Party Advisory
CWE NVD-CWE-Other
CPE cpe:2.3:a:marked_project:marked:*:*:*:*:*:node.js:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
First Time Marked Project
Marked Project marked

14 Jan 2022, 17:59

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-14 17:15

Updated : 2023-12-10 14:09


NVD link : CVE-2022-21681

Mitre link : CVE-2022-21681

CVE.ORG link : CVE-2022-21681


JSON object : View

Products Affected

fedoraproject

  • fedora

marked_project

  • marked
CWE
CWE-1333 CWE-400

Uncontrolled Resource Consumption