Vulnerability CVE-2022-24724


Published: 2022-03-03

Description:
cmark-gfm is GitHub's extended version of the C reference implementation of CommonMark. Prior to versions 0.29.0.gfm.3 and 0.28.3.gfm.21, an integer overflow in cmark-gfm's table row parsing `table.c:row_from_string` may lead to heap memory corruption when parsing tables who's marker rows contain more than UINT16_MAX columns. The impact of this heap corruption ranges from Information Leak to Arbitrary Code Execution depending on how and where `cmark-gfm` is used. If `cmark-gfm` is used for rendering remote user controlled markdown, this vulnerability may lead to Remote Code Execution (RCE) in applications employing affected versions of the `cmark-gfm` library. This vulnerability has been patched in the following cmark-gfm versions 0.29.0.gfm.3 and 0.28.3.gfm.21. A workaround is available. The vulnerability exists in the table markdown extensions of cmark-gfm. Disabling the table extension will prevent this vulnerability from being triggered.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
cmark-gfm Integer overflow
Google Security ...
06.04.2022

Type:

CWE-190

(Integer Overflow or Wraparound)

 References:
https://github.com/github/cmark-gfm/security/advisories/GHSA-mc3g-88wq-6f4x

Copyright 2024, cxsecurity.com

 

Back to Top